Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1544951
MD5:2b3523adfede40fcc0910d8d35a35cf0
SHA1:2f173e05e9be665277f1aca6f90a9201bdc74e0d
SHA256:8c97e550f34d883773a706c101849f2e9e2c2fe09f502bac023673eb03ffe098
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6288 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 2B3523ADFEDE40FCC0910D8D35A35CF0)
    • taskkill.exe (PID: 6340 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6616 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6840 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7008 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5756 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2284 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 600 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5080 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6964 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91e90625-3af1-419d-b329-d47348c99b65} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204cee70110 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7452 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4092 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe80c1c2-3d88-4182-86bc-9713acac0c0a} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204deae0510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5032 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5012 -prefMapHandle 4912 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abcfe1b7-5ad9-4851-a943-b22c8fa72fb9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204e772f910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6288JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1991040543.00000204E885F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1991040543.00000204E885F000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0086DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008768EE FindFirstFileW,FindClose,0_2_008768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0087698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00879642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0087979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00879B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00875C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00875C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 217MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0087CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1911798391.00000204E7DF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1962163694.00000204EA8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958168677.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1962163694.00000204EA8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966160123.00000204E7765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958168677.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3001562041.0000017C46E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.3001562041.0000017C46E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.3001562041.0000017C46E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1962163694.00000204EA8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966160123.00000204E7765000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1966838333.00000204E72BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1973177244.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015954288.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000D.00000003.1963844126.00000204E8092000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964399687.00000204E8042000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942350101.00000204E8042000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1975766645.00000204E225A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1961442974.00000204EADC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987177718.00000204E1197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1930106442.00000204DFC60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906784413.00000204DFC5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1906268444.00000204E01C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944313851.00000204DFE5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817036636.00000204E6DC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911312449.00000204DF6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955449157.00000204DF7CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001398643.00000204DF6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951094560.00000204DFEC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914004744.00000204E6DA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907868811.00000204E6DA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012096877.00000204DEFEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841118108.00000204E7C8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916768825.00000204E7C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788040331.00000204DF7C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911312449.00000204DF6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980275882.00000204E6CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788339932.00000204DF7C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816769707.00000204E6D9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906182620.00000204E78FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965904013.00000204E77A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928401688.00000204DEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950700449.00000204E0139000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1844210034.00000204E92A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1965477587.00000204E77F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987177718.00000204E1157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934433102.00000204E77F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1987177718.00000204E1197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.3008979899.0000017C47AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1817734074.0000017C47AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1816677058.0000017C47AFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1961442974.00000204EADC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1966160123.00000204E7765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935465364.00000204E7765000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1961442974.00000204EADC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1961442974.00000204EADC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973177244.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015954288.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966520669.00000204E772A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1950700449.00000204E010E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1968968959.00000204E71D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1986563102.00000204E11EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1969980206.00000204E6EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1969980206.00000204E6EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1815920301.00000204E6D46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1911798391.00000204E7DF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1950700449.00000204E0148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1815920301.00000204E6D46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918573468.00000204E0157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972961287.00000204E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1823454922.00000204DFC27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972961287.00000204E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974824432.00000204E245C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1815920301.00000204E6D46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907868811.00000204E6D35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907868811.00000204E6D35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1998553113.00000204EAEC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1973564979.00000204E27B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1933052054.00000204E80B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941663184.00000204E80B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1963434060.00000204E80BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911758530.00000204E7DFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1965195444.00000204E7ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934197265.00000204E7EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1975048521.00000204E22CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1939857848.00000204EAE71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933052054.00000204E8063000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/81ea09ab-14bc-4222-b93f-5dd39
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1968968959.00000204E719D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1920167038.00000204DFE14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919533484.00000204DFE0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1920167038.00000204DFE14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919533484.00000204DFE0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.comZ
    Source: firefox.exe, 0000000D.00000003.1984425430.00000204E20A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1911798391.00000204E7DF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2014968314.00000204EA8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958168677.00000204EA8D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702381.00000204EA8D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3001562041.0000017C46E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1841118108.00000204E7C84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840428699.00000204E7C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1841118108.00000204E7C84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840428699.00000204E7C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1959369448.00000204E92F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974824432.00000204E245C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1973177244.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015954288.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1966520669.00000204E772A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1963844126.00000204E8063000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933052054.00000204E8063000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1966520669.00000204E772A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1966520669.00000204E772A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1950700449.00000204E0148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1964912497.00000204E8013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1964912497.00000204E8013000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1934197265.00000204E7EC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1821632545.00000204DFAFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1979086775.00000204E6E1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1980495609.00000204E6C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972961287.00000204E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975048521.00000204E22CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1820812583.00000204E1517000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E7165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1962163694.00000204EA8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965477587.00000204E77D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958168677.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934576302.00000204E77CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1902067373.00000204E218E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007976075.00000204E218E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1975766645.00000204E225A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1935465364.00000204E7757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966160123.00000204E7757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1973564979.00000204E27B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973564979.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1815920301.00000204E6D46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918573468.00000204E0157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1979759240.00000204E6CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970098601.00000204E6CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973564979.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1970815611.00000204E6CA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1817830996.00000204E6F53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816091735.00000204E6FDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918573468.00000204E0157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1841118108.00000204E7C84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840428699.00000204E7C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1841118108.00000204E7C84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840428699.00000204E7C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1986675705.00000204E11D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1823454922.00000204DFC27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E7165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1961442974.00000204EADC4000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1986563102.00000204E11EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E7165000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1961899587.00000204EAD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.2015702359.00000204E6E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970029744.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1940081606.00000204EAE4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973564979.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1935465364.00000204E7757000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966160123.00000204E7757000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1911798391.00000204E7DF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1962163694.00000204EA8E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958168677.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973564979.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1987177718.00000204E1197000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000014.00000002.3005929510.0000026834FF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000D.00000003.1987177718.00000204E1197000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1912876679.00000204E7CE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3001564341.0000026FCBB90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3001564341.0000026FCBB9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002924542.0000026FCBDA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3000716047.0000017C46B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3004936717.0000017C46FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001355752.0000026834C9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001355752.0000026834C90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3005929510.0000026834FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3000716047.0000017C46B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd)
    Source: firefox.exe, 0000000B.00000002.1770228324.000001F450D40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1776465026.000001C53E249000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000014.00000002.3001355752.0000026834C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd3
    Source: firefox.exe, 00000010.00000002.3000716047.0000017C46B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd=
    Source: file.exe, 00000000.00000002.1801157479.0000000001628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd?
    Source: firefox.exe, 0000000F.00000002.3001564341.0000026FCBB90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002924542.0000026FCBDA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3000716047.0000017C46B80000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3004936717.0000017C46FD4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001355752.0000026834C90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3005929510.0000026834FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000F.00000002.3002924542.0000026FCBDA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigt/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49846 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49847 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49855 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0087EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0087ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0087EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0086AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00899576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00899576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1737339872.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9abce481-8
    Source: file.exe, 00000000.00000000.1737339872.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0ebd2f9c-6
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e9361c68-0
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3912df4a-d
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4741A6B7 NtQuerySystemInformation,16_2_0000017C4741A6B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4743AAF2 NtQuerySystemInformation,16_2_0000017C4743AAF2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0086D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00861201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0086E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008720460_2_00872046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008080600_2_00808060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008682980_2_00868298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083E4FF0_2_0083E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083676B0_2_0083676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008948730_2_00894873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082CAA00_2_0082CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0080CAF00_2_0080CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081CC390_2_0081CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00836DD90_2_00836DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008091C00_2_008091C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081B1190_2_0081B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008213940_2_00821394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008217060_2_00821706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082781B0_2_0082781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008219B00_2_008219B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008079200_2_00807920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081997D0_2_0081997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00827A4A0_2_00827A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00827CA70_2_00827CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821C770_2_00821C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00839EEE0_2_00839EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088BE440_2_0088BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00821F320_2_00821F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4741A6B716_2_0000017C4741A6B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4743AAF216_2_0000017C4743AAF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4743B21C16_2_0000017C4743B21C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4743AB3216_2_0000017C4743AB32
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0081F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00820A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@33/36@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008737B5 GetLastError,FormatMessageW,0_2_008737B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008610BF AdjustTokenPrivileges,CloseHandle,0_2_008610BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008616C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008751CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0086D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0087648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008042A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6648:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7016:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6868:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2284:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6360:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1940923298.00000204EADE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961344454.00000204EADE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91e90625-3af1-419d-b329-d47348c99b65} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204cee70110 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4092 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe80c1c2-3d88-4182-86bc-9713acac0c0a} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204deae0510 rdd
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91e90625-3af1-419d-b329-d47348c99b65} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204cee70110 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4092 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe80c1c2-3d88-4182-86bc-9713acac0c0a} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204deae0510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5032 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5012 -prefMapHandle 4912 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abcfe1b7-5ad9-4851-a943-b22c8fa72fb9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204e772f910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1991040543.00000204E885F000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1991040543.00000204E885F000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820A76 push ecx; ret 0_2_00820A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0081F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00891C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00891C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96437
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4741A6B7 rdtsc 16_2_0000017C4741A6B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Users\user\Desktop\file.exe TID: 6320Thread sleep count: 103 > 30Jump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 6320Thread sleep count: 182 > 30Jump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0086DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008768EE FindFirstFileW,FindClose,0_2_008768EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0087698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0086D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00879642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0087979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00879B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00879B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00875C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00875C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
    Source: firefox.exe, 00000010.00000002.3000716047.0000017C46B8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW eIG|
    Source: firefox.exe, 00000010.00000002.3007367481.0000017C47490000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|
    Source: firefox.exe, 0000000F.00000002.3008526159.0000026FCC000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY[
    Source: firefox.exe, 0000000F.00000002.3001564341.0000026FCBB9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3008526159.0000026FCC000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3001355752.0000026834C9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006361067.0000026835000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3007476937.0000026FCBF1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.3008526159.0000026FCC000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllzW
    Source: firefox.exe, 0000000F.00000002.3008526159.0000026FCC000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3007367481.0000017C47490000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000017C4741A6B7 rdtsc 16_2_0000017C4741A6B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0087EAA2 BlockInput,0_2_0087EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00832622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00832622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00824CE8 mov eax, dword ptr fs:[00000030h]0_2_00824CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00860B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00832622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00832622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0082083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008209D5 SetUnhandledExceptionFilter,0_2_008209D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00820C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00861201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00842BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00842BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086B226 SendInput,keybd_event,0_2_0086B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008822DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00860B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00860B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00861663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1997201230.00000204E8803000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00820698 cpuid 0_2_00820698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00878195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00878195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085D27A GetUserNameW,0_2_0085D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0083BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0083BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008042DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6288, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6288, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00881204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00881806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00881806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials11
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544951 Sample: file.exe Startdate: 29/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 211 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.184.238, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49744, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.1
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.184.238
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.181.238
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4firefox.exe, 0000000D.00000003.2014631518.00000204DBE33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1973885327.00000204E279B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1911798391.00000204E7DF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885561992.00000204E7DF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1815920301.00000204E6D46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3001562041.0000017C46E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1964912497.00000204E8013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1966160123.00000204E7765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935465364.00000204E7765000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1941140632.00000204EADB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1961566853.00000204EADB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918573468.00000204E0157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.comfirefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://youtube.com/firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1986563102.00000204E11EC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.instagram.com/firefox.exe, 0000000D.00000003.1841118108.00000204E7C84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840428699.00000204E7C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1840802659.00000204E7C8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.amazon.com/firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                          unknown
                                                                                          http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.youtube.com/firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1974204110.00000204E24E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834EC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://127.0.0.1:firefox.exe, 0000000D.00000003.1973177244.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015954288.00000204E6B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1950700449.00000204E0148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mofirefox.exe, 0000000D.00000003.1940081606.00000204EAE2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                      unknown
                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1964912497.00000204E8013000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1980495609.00000204E6C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972961287.00000204E6BC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820104797.00000204E279D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3002386355.0000026834E13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1906268444.00000204E01C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944313851.00000204DFE5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817036636.00000204E6DC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911312449.00000204DF6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1955449157.00000204DF7CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2001398643.00000204DF6BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1951094560.00000204DFEC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914004744.00000204E6DA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907868811.00000204E6DA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2012096877.00000204DEFEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841118108.00000204E7C8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916768825.00000204E7C97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788040331.00000204DF7C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911312449.00000204DF6E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1980275882.00000204E6CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1788339932.00000204DF7C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816769707.00000204E6D9A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906182620.00000204E78FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965904013.00000204E77A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1928401688.00000204DEFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950700449.00000204E0139000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1984425430.00000204E20A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975766645.00000204E224D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.zhihu.com/firefox.exe, 0000000D.00000003.1820104797.00000204E27E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973564979.00000204E27E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1821632545.00000204DFAEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1979086775.00000204E6E2E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.2015777196.00000204E6E30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.2007611732.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816886314.00000204E6D41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896223300.00000204E6D41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1968968959.00000204E719D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1965195444.00000204E7ED2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1934197265.00000204E7EC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1975766645.00000204E225A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1785034635.00000204DD01D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785292220.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784190993.00000204DD033000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956173382.00000204DD039000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1961949998.00000204EAD3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941140632.00000204EAD0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3003362232.0000026FCBECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3001562041.0000017C46EF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3006673998.0000026835103000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1969980206.00000204E6EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1969286864.00000204E7194000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1932702381.00000204EA8DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.google.com/searchfirefox.exe, 0000000D.00000003.1781977186.00000204DEC77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781578924.00000204DEC5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918573468.00000204E0157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781088376.00000204DEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781244543.00000204DEC1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781401554.00000204DEC3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1980891729.00000204E6C45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1970815611.00000204E6C45000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1967045477.00000204E72B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3002770012.0000026FCBD50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3005798251.0000017C47380000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3005716176.0000026834F00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.wykop.pl/firefox.exe, 0000000D.00000003.1978912186.00000204E7188000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969390668.00000204E7187000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://twitter.com/firefox.exe, 0000000D.00000003.1819838568.00000204E6E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1969504842.00000204E716E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            34.149.100.209
                                                                                                                            prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            151.101.129.91
                                                                                                                            services.addons.mozilla.orgUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            34.107.243.93
                                                                                                                            push.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.107.221.82
                                                                                                                            prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.244.181.201
                                                                                                                            prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.117.188.166
                                                                                                                            contile.services.mozilla.comUnited States
                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                            35.201.103.21
                                                                                                                            normandy-cdn.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.72.216
                                                                                                                            prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            142.250.184.238
                                                                                                                            youtube.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            34.160.144.191
                                                                                                                            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                            34.120.208.123
                                                                                                                            telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            IP
                                                                                                                            127.0.0.1
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1544951
                                                                                                                            Start date and time:2024-10-29 22:12:10 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 7m 1s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal72.troj.evad.winEXE@33/36@68/12
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 40%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 94%
                                                                                                                            • Number of executed functions: 41
                                                                                                                            • Number of non-executed functions: 308
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 35.160.212.113, 52.11.191.138, 54.185.230.140, 2.22.61.56, 2.22.61.59, 142.250.185.238, 172.217.16.202, 142.250.185.234
                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, e16604.g.akamaiedge.net, safebrowsing.googleapis.com, prod.fs.microsoft.com.akadns.net, location.services.mozilla.com
                                                                                                                            • Execution Graph export aborted for target firefox.exe, PID 5080 because there are no executed function
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            17:13:23API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 93.184.215.14
                                                                                                                                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.129
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.65
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.193
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 104.244.42.1
                                                                                                                                                                                                            services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.0.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.252.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.253.35
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 157.240.251.35
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 34.66.240.23
                                                                                                                                                                                                            jew.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 34.118.114.104
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.117.188.166
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            belks.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 57.44.124.158
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 34.17.28.191
                                                                                                                                                                                                            belks.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 57.43.170.29
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            FASTLYUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.199.109.133
                                                                                                                                                                                                            https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.129.229
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.65.91
                                                                                                                                                                                                            Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                            https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 151.101.2.92
                                                                                                                                                                                                            https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 151.101.129.140
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 151.101.1.91
                                                                                                                                                                                                            ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            belks.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 57.44.124.158
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 34.17.28.191
                                                                                                                                                                                                            belks.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 57.43.170.29
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 34.49.241.189
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            • 35.244.181.201
                                                                                                                                                                                                            • 34.149.100.209
                                                                                                                                                                                                            • 34.160.144.191
                                                                                                                                                                                                            • 151.101.129.91
                                                                                                                                                                                                            • 34.120.208.123
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                    Entropy (8bit):5.181210089380954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZjMXKU/cbhbVbTbfbRbObtbyEl7n0rBJA6WnSrDtTUd/SkDrj:ZYjcNhnzFSJUr8BnSrDhUd/x
                                                                                                                                                                                                                                                    MD5:B7A35A470895C39C7641D5C65F7EFDFD
                                                                                                                                                                                                                                                    SHA1:551960F97FB774C04AC07DE4C5DBA18D10C5E203
                                                                                                                                                                                                                                                    SHA-256:0AC8D4C467D4DDB98587025DAA4B76B786B7B519DB8181B9E5CD9D9A626764DB
                                                                                                                                                                                                                                                    SHA-512:7A5E08FAF34ABFE887CE2309D91D239020A87B7D2D49161FD6ED591DBD06C2F283C57C5EE391A9BD04560A3F90D20C9D4C1E7D9E2AFFF6CA64D2F71163CE8103
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"187fa713-2933-479c-817c-8d6638736cbe","creationDate":"2024-10-29T22:54:44.825Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7813
                                                                                                                                                                                                                                                    Entropy (8bit):5.181210089380954
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZjMXKU/cbhbVbTbfbRbObtbyEl7n0rBJA6WnSrDtTUd/SkDrj:ZYjcNhnzFSJUr8BnSrDhUd/x
                                                                                                                                                                                                                                                    MD5:B7A35A470895C39C7641D5C65F7EFDFD
                                                                                                                                                                                                                                                    SHA1:551960F97FB774C04AC07DE4C5DBA18D10C5E203
                                                                                                                                                                                                                                                    SHA-256:0AC8D4C467D4DDB98587025DAA4B76B786B7B519DB8181B9E5CD9D9A626764DB
                                                                                                                                                                                                                                                    SHA-512:7A5E08FAF34ABFE887CE2309D91D239020A87B7D2D49161FD6ED591DBD06C2F283C57C5EE391A9BD04560A3F90D20C9D4C1E7D9E2AFFF6CA64D2F71163CE8103
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"uninstall","id":"187fa713-2933-479c-817c-8d6638736cbe","creationDate":"2024-10-29T22:54:44.825Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):453023
                                                                                                                                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                    Entropy (8bit):4.928956977580472
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNh9M:8S+OfJQPUFpOdwNIOdYVjvYcXaNLO78P
                                                                                                                                                                                                                                                    MD5:5298101F6C945EA2ACF03A51BF0F8021
                                                                                                                                                                                                                                                    SHA1:927BC8CD49842795968A555001108F2D90039877
                                                                                                                                                                                                                                                    SHA-256:3D9EC99EBF12D2388ACAB0EF414AE4CF07D476AE3CD376E1707A76278709170F
                                                                                                                                                                                                                                                    SHA-512:B03550D2FBEA4A284DFECE7221443B6B47AD57C515E9981B7E77CAFDC98A262FA48400B6253891096630A5BD1CF9A510FD472B2E434A51971AC170D7D4B12684
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3621
                                                                                                                                                                                                                                                    Entropy (8bit):4.928956977580472
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNh9M:8S+OfJQPUFpOdwNIOdYVjvYcXaNLO78P
                                                                                                                                                                                                                                                    MD5:5298101F6C945EA2ACF03A51BF0F8021
                                                                                                                                                                                                                                                    SHA1:927BC8CD49842795968A555001108F2D90039877
                                                                                                                                                                                                                                                    SHA-256:3D9EC99EBF12D2388ACAB0EF414AE4CF07D476AE3CD376E1707A76278709170F
                                                                                                                                                                                                                                                    SHA-512:B03550D2FBEA4A284DFECE7221443B6B47AD57C515E9981B7E77CAFDC98A262FA48400B6253891096630A5BD1CF9A510FD472B2E434A51971AC170D7D4B12684
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5312
                                                                                                                                                                                                                                                    Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                    MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                    SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                    SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                    SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                                                                                    Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                    MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                    SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                    SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                    SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66
                                                                                                                                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):36830
                                                                                                                                                                                                                                                    Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                    MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                    SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                    SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                    SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1021904
                                                                                                                                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                                    Entropy (8bit):0.07325690172395351
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiV:DLhesh7Owd4+jiV
                                                                                                                                                                                                                                                    MD5:606432482506995DE431DEB7DF65F917
                                                                                                                                                                                                                                                    SHA1:6C2E21389411D0422851BE873679D27F55F6D28C
                                                                                                                                                                                                                                                    SHA-256:61E199784E7469C7338FE51B71FAD0DCCD1195475F6A30F94518BCEADB725D14
                                                                                                                                                                                                                                                    SHA-512:66A82B799BC982F2B75E424346536B0BE9FF77E32358866353C437006D19EF0BE017C8A488CEFEB33227D218839A7B74EDC08E7DE7FBDC3E81ADEE9B3A4968A1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:GtlstFkfUiRSWFZdlY/tlstFkfUiRSWFZd/tJ89//alEl:GtWtmfU4SWjQtWtmfU4SWjXJ89XuM
                                                                                                                                                                                                                                                    MD5:AD7D9AEF948308414A16B4C84D39D1F9
                                                                                                                                                                                                                                                    SHA1:B8D9BF3F3267A2DB82B264EECEE0D6D3B6AC1C15
                                                                                                                                                                                                                                                    SHA-256:E93025A135FA141FED994854A6FAEF14AE927965D0CC63BC1FF693C35A8A1E84
                                                                                                                                                                                                                                                    SHA-512:139F87975041E8C6F41B59F1196E948AB08309F81A402C871B855E6D829A1E1CB1AD9AAC3B8A98A7A9982C628C8FCFEEABDE1E1F425DE98118A3F4816C81B23B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..-......................3.3Or.G$]9z...2.@i/.|qa..-......................3.3Or.G$]9z...2.@i/.|qa........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32824
                                                                                                                                                                                                                                                    Entropy (8bit):0.03941935905130798
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Ol17Toe91qfB5L2Q3kliwl8rEXsxdwhml8XW3R2:K2i1K5L2Q8l8dMhm93w
                                                                                                                                                                                                                                                    MD5:AAD38E9F6C375E06934C8A4D230C5DC9
                                                                                                                                                                                                                                                    SHA1:8B82258AAAA34B7C5CBD6895938E23E346A793E5
                                                                                                                                                                                                                                                    SHA-256:19EAA258CCC5E0EC70DF67789A0186A76B8F7CFAA0719A69EF753EFDB6E9268F
                                                                                                                                                                                                                                                    SHA-512:18531A1967F16BBC5745C44A3EB34ED2B95DACE42A28C73B56B213CF361228519B8E311FFC3DA7C24B5A860E30B56B9E0D7A92D5569328A62C80736D45F39E3A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:7....-..........$]9z...2P.`7;.@.........$]9z...23.3.G.rO................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                    Entropy (8bit):5.495397900132423
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:knaRtLYbBp63hj4qyaaXv6KHRNmW5RfGNBw8dJSl:5e1qh0bdcwW0
                                                                                                                                                                                                                                                    MD5:78348BE247270ADB91A68FDEFAA07870
                                                                                                                                                                                                                                                    SHA1:864D3F58AE47A73BE376189139FA639A65FC15D1
                                                                                                                                                                                                                                                    SHA-256:A57C9837A75999A5B35287A5A9FB36C1E45A893B8178DDAD3C12F520FC99E28C
                                                                                                                                                                                                                                                    SHA-512:2740F088DB13C5940DD6EBEF707C5B164074D770961EC10AE1F8F9EBC62AEB482593ECF6C9703560E6160FAB9F01794F09F1114F56FF02C402D6EE736913F240
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730242455);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730242455);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730242455);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173024
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13254
                                                                                                                                                                                                                                                    Entropy (8bit):5.495397900132423
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:knaRtLYbBp63hj4qyaaXv6KHRNmW5RfGNBw8dJSl:5e1qh0bdcwW0
                                                                                                                                                                                                                                                    MD5:78348BE247270ADB91A68FDEFAA07870
                                                                                                                                                                                                                                                    SHA1:864D3F58AE47A73BE376189139FA639A65FC15D1
                                                                                                                                                                                                                                                    SHA-256:A57C9837A75999A5B35287A5A9FB36C1E45A893B8178DDAD3C12F520FC99E28C
                                                                                                                                                                                                                                                    SHA-512:2740F088DB13C5940DD6EBEF707C5B164074D770961EC10AE1F8F9EBC62AEB482593ECF6C9703560E6160FAB9F01794F09F1114F56FF02C402D6EE736913F240
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730242455);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730242455);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730242455);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173024
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                    MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                    SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                    SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                    SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                    Entropy (8bit):4.9803393978243315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgnJS1IVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YOU1SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                    MD5:EC9D69E473C7ECB937C8D6910388D370
                                                                                                                                                                                                                                                    SHA1:7D74943F690163BB647C187956B4E51F2E32B925
                                                                                                                                                                                                                                                    SHA-256:97AB8D4F6598DF767F4D8A7454FE92C181B620D724475BA195B6D8F01B9786AE
                                                                                                                                                                                                                                                    SHA-512:9975AC6C1340C0D2AE0442566C640C94B3241295A2C6ECBEC273FBF595E0840C79C57486A3F1501B28FCE4800D38D0BB2F9C9B37FAD23738F1C03218A28EE70F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"855e56fc-7f27-478d-8b5e-749c1dd8bb18","creationDate":"2024-10-29T22:54:45.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                    Entropy (8bit):4.9803393978243315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YZFgnJS1IVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YOU1SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                                    MD5:EC9D69E473C7ECB937C8D6910388D370
                                                                                                                                                                                                                                                    SHA1:7D74943F690163BB647C187956B4E51F2E32B925
                                                                                                                                                                                                                                                    SHA-256:97AB8D4F6598DF767F4D8A7454FE92C181B620D724475BA195B6D8F01B9786AE
                                                                                                                                                                                                                                                    SHA-512:9975AC6C1340C0D2AE0442566C640C94B3241295A2C6ECBEC273FBF595E0840C79C57486A3F1501B28FCE4800D38D0BB2F9C9B37FAD23738F1C03218A28EE70F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"type":"health","id":"855e56fc-7f27-478d-8b5e-749c1dd8bb18","creationDate":"2024-10-29T22:54:45.465Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):90
                                                                                                                                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                                                    Entropy (8bit):6.332293829386337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSgLXnIgc/pnxQwRlszT5sKt0M9U3eHVQj6TLramhujJlOsIomNVryM:GUpOx1snR6pU3eHTLr4JlIUNR4
                                                                                                                                                                                                                                                    MD5:46B06B88EF80CC22A479053FF700BD74
                                                                                                                                                                                                                                                    SHA1:96DC54E550E90E5747B2AC9DBC78C10F9C3A8E52
                                                                                                                                                                                                                                                    SHA-256:1E5D7FB7FF9A4EE5E45390301A5D6F7133ECE08C4233B4540D52884174305DC3
                                                                                                                                                                                                                                                    SHA-512:2A0156273AA15791D3483EBC5DB062924BADF5A40634F35940C68DF671154640DB012CE2219745D285438587B00E112E2AEEF8DAD21AFA4F312C693D9538855A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6ea32f70-35c0-4c88-a18e-5c9cb0afd85c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730242474980,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..A2464...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...34765,"originA...."
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                                                    Entropy (8bit):6.332293829386337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSgLXnIgc/pnxQwRlszT5sKt0M9U3eHVQj6TLramhujJlOsIomNVryM:GUpOx1snR6pU3eHTLr4JlIUNR4
                                                                                                                                                                                                                                                    MD5:46B06B88EF80CC22A479053FF700BD74
                                                                                                                                                                                                                                                    SHA1:96DC54E550E90E5747B2AC9DBC78C10F9C3A8E52
                                                                                                                                                                                                                                                    SHA-256:1E5D7FB7FF9A4EE5E45390301A5D6F7133ECE08C4233B4540D52884174305DC3
                                                                                                                                                                                                                                                    SHA-512:2A0156273AA15791D3483EBC5DB062924BADF5A40634F35940C68DF671154640DB012CE2219745D285438587B00E112E2AEEF8DAD21AFA4F312C693D9538855A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6ea32f70-35c0-4c88-a18e-5c9cb0afd85c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730242474980,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..A2464...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...34765,"originA...."
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1568
                                                                                                                                                                                                                                                    Entropy (8bit):6.332293829386337
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:v+USUGlcAxSgLXnIgc/pnxQwRlszT5sKt0M9U3eHVQj6TLramhujJlOsIomNVryM:GUpOx1snR6pU3eHTLr4JlIUNR4
                                                                                                                                                                                                                                                    MD5:46B06B88EF80CC22A479053FF700BD74
                                                                                                                                                                                                                                                    SHA1:96DC54E550E90E5747B2AC9DBC78C10F9C3A8E52
                                                                                                                                                                                                                                                    SHA-256:1E5D7FB7FF9A4EE5E45390301A5D6F7133ECE08C4233B4540D52884174305DC3
                                                                                                                                                                                                                                                    SHA-512:2A0156273AA15791D3483EBC5DB062924BADF5A40634F35940C68DF671154640DB012CE2219745D285438587B00E112E2AEEF8DAD21AFA4F312C693D9538855A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{6ea32f70-35c0-4c88-a18e-5c9cb0afd85c}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730242474980,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..A2464...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...34765,"originA...."
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                    Entropy (8bit):5.033211204709442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYP6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                    MD5:BC14C583656C44A05BDB4271FB00C6DB
                                                                                                                                                                                                                                                    SHA1:D4460ECB500A31278FD751C33D9FFF542A4D5E89
                                                                                                                                                                                                                                                    SHA-256:B22B656BA6B2A5AFF49FE8CE3A903E5912D05E5C4072CEA633616ED6ECD32528
                                                                                                                                                                                                                                                    SHA-512:94DF13FF3951224C96D95B8DA7CF840E1BDFA2730F7508BECF35CCE6D22292C3188DAE3BDB35C0106FA1A431448C06326424E0DED60E9994DCBDBA49EC6D7425
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T22:54:02.263Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4537
                                                                                                                                                                                                                                                    Entropy (8bit):5.033211204709442
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:YrSAYP6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycPyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                    MD5:BC14C583656C44A05BDB4271FB00C6DB
                                                                                                                                                                                                                                                    SHA1:D4460ECB500A31278FD751C33D9FFF542A4D5E89
                                                                                                                                                                                                                                                    SHA-256:B22B656BA6B2A5AFF49FE8CE3A903E5912D05E5C4072CEA633616ED6ECD32528
                                                                                                                                                                                                                                                    SHA-512:94DF13FF3951224C96D95B8DA7CF840E1BDFA2730F7508BECF35CCE6D22292C3188DAE3BDB35C0106FA1A431448C06326424E0DED60E9994DCBDBA49EC6D7425
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-29T22:54:02.263Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):6.584644351334913
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5:2b3523adfede40fcc0910d8d35a35cf0
                                                                                                                                                                                                                                                    SHA1:2f173e05e9be665277f1aca6f90a9201bdc74e0d
                                                                                                                                                                                                                                                    SHA256:8c97e550f34d883773a706c101849f2e9e2c2fe09f502bac023673eb03ffe098
                                                                                                                                                                                                                                                    SHA512:93cf7836b4f51a09dc2193eebb33c29ce613d517f47124be22c46803a2aa59365e3d2fdde8900d0660a890e0aeea22bb714343c961ed89f50857988a202b5b85
                                                                                                                                                                                                                                                    SSDEEP:12288:3qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T4:3qDEvCTbMWu7rQYlBQcBiT6rprG8ab4
                                                                                                                                                                                                                                                    TLSH:5F159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                    Entrypoint:0x420577
                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x67214BF0 [Tue Oct 29 20:56:16 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    call 00007F4B58ED30C3h
                                                                                                                                                                                                                                                    jmp 00007F4B58ED29CFh
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F4B58ED2BADh
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    call 00007F4B58ED2B7Ah
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                    add eax, 04h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F4B58ED576Dh
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                                                                    retn 0004h
                                                                                                                                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F4B58ED57B8h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    ret
                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                    mov esi, ecx
                                                                                                                                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                    call 00007F4B58ED57A1h
                                                                                                                                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc0xd40000x9c280x9e004667445711c48a8dbb6ff54c944850e4False0.31561511075949367data5.373106086662922IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.303406000 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.303450108 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.311275959 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.316050053 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.316063881 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.923113108 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.923130035 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.927875042 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.935506105 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.935517073 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.935627937 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.935710907 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.936953068 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.332684994 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.332736015 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.333188057 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.334700108 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.334712982 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.682522058 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.682563066 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.692167997 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.693882942 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.693900108 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.710164070 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.715764999 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.715825081 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.715981007 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.721971035 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.940220118 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.940262079 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.943250895 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.944706917 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.944720984 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.951867104 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.951924086 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.955310106 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.956774950 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.956818104 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958261967 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958291054 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958786011 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958914995 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958930016 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.200644016 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.200788975 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.201420069 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.201478958 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.324840069 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.334351063 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.334369898 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.334450960 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.334671021 CET44349738142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.334851980 CET49738443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.372006893 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.378115892 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.385104895 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.385201931 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.385312080 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.390897036 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.561386108 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.562021971 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566342115 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566354036 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566468000 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566509008 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566809893 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566852093 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566962004 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.566987038 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.568290949 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.568300962 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.568356991 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.568749905 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.571089029 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.572510958 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.572510958 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.572542906 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.572598934 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.572711945 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.574856997 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.574872017 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575347900 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575381994 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575541973 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575601101 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575774908 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575809002 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.575896978 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.576071024 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.576107025 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.578001976 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.580646992 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.580658913 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.580841064 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.581139088 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.581238985 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.581609964 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.583612919 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.583655119 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.583707094 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.583786011 CET44349739142.250.184.238192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.583837986 CET49739443192.168.2.4142.250.184.238
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696010113 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696038008 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696317911 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696423054 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696436882 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.699170113 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.704891920 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.705080032 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.715555906 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.721138954 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.722141981 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.722285032 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.727782011 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.981986046 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.990078926 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.996150970 CET804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.011538982 CET4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.167984962 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.171385050 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.217153072 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.217180967 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.217217922 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.217361927 CET4434974534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.229243994 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.231926918 CET49745443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.232573032 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.240475893 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.240499020 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.240570068 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.240701914 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.240783930 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.318829060 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.318914890 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.322686911 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.322699070 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.322964907 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.325582027 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.325705051 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.325763941 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326088905 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326129913 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326139927 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326457024 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326546907 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.326556921 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.336874008 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.388242960 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.915756941 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.915826082 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.920989037 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.922930002 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.922945976 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.937082052 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.938299894 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.941124916 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.941135883 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.941375017 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.944135904 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.944202900 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.944297075 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.944348097 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.086971998 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.092386961 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.100568056 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.100672960 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.106657028 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.212815046 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.218708992 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.339437008 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.391135931 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.532937050 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.533102989 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.541903973 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.541915894 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542038918 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542093992 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542408943 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542440891 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542469978 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.542589903 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.543967962 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.543978930 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.706851006 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.754514933 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.841059923 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.846803904 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.978498936 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.024111986 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.158056021 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.158140898 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.163516998 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.163527966 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.163602114 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.163703918 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:21.163763046 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.005816936 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.012926102 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.133351088 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.166938066 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.166980028 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.169590950 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.171160936 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.171175957 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.194962025 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.795397997 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.795547009 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.799957037 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.799968004 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.800034046 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.800122023 CET4434975634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.800226927 CET49756443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.246773005 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.246793985 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.247008085 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.247231960 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.247245073 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.869009018 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.869124889 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.872029066 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.872036934 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.872273922 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.874531984 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.874578953 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.874664068 CET4434975935.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.875006914 CET49759443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.060430050 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.066005945 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.070730925 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.070770025 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.070955992 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.072279930 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.072298050 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.188456059 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.242911100 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.686506033 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.687957048 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.731915951 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.731937885 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.732008934 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.732181072 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.741440058 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.742738962 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.747031927 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.866815090 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.907135010 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.374454975 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.374502897 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.375828028 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.377296925 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.377320051 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.380023956 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.385690928 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.556818008 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.609272003 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.794543982 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.794583082 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.794647932 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.810616016 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.810635090 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.054162979 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.054246902 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.058384895 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.058398008 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.058484077 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.058564901 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.058621883 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.288064003 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.289768934 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.289798021 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.292311907 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.293772936 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.293786049 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.296019077 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.416743040 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.427424908 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.427498102 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.464421988 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506066084 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506094933 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506205082 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506361961 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506416082 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506572962 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506592989 CET4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.506659985 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.508027077 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.508038998 CET4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.573097944 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.645899057 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.956809998 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.960004091 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.960088015 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.997145891 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000227928 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000549078 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000575066 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000626087 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000780106 CET4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000806093 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000857115 CET49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.011826992 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.017457008 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.137223005 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.182094097 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.249815941 CET4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.249900103 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.823177099 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.825925112 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.825946093 CET4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.825992107 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.826231003 CET4434976834.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.826834917 CET49768443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.828754902 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.950434923 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.002948999 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.952222109 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.957814932 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.959564924 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.959605932 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.969800949 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.969813108 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.970128059 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.970397949 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.970397949 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.970408916 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.972362995 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.972376108 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.015439034 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.015469074 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.019149065 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.020031929 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.020042896 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.027781010 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.027826071 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.036185980 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.038352966 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.038384914 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.078502893 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.087420940 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.094127893 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.138405085 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.216517925 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.270608902 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.572603941 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.572622061 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.572700024 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.577044010 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.577052116 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.577274084 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.588862896 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.589011908 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.589014053 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.589024067 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.591466904 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.591984034 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.594494104 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.598448992 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.598455906 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.598581076 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.598634005 CET4434977034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.598715067 CET49770443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.599951029 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.620223999 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.620352030 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.624243021 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.624248981 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.624480009 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.628362894 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.628493071 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.628509998 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.628990889 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.646094084 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.646111965 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.646290064 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.652183056 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.652230024 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.652280092 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.652410030 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.652806044 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.658231020 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.658269882 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.658838034 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.660923004 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.660933971 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.719569921 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.723591089 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.729032040 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.772121906 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.803337097 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.805150032 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.861164093 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.903614044 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.265213966 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.265290976 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.270910978 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.270916939 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.271038055 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.271081924 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:36.271143913 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.905143023 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.910541058 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.911089897 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.911140919 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.911341906 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.912678957 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.912692070 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.031203985 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.034559011 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.040117979 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.078685999 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.161870956 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.210213900 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.512592077 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.512691975 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.518935919 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.518955946 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.519085884 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.519181967 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.521368980 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.522838116 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.528295040 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.648093939 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.651065111 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.657098055 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.696058989 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.780415058 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.827717066 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.968699932 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.968750000 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.974335909 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.974481106 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.974493027 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.993406057 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.993457079 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.993586063 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.993694067 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.993706942 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999182940 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999213934 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999610901 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999733925 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999748945 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.014592886 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.014622927 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.018270969 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.019706011 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.019718885 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.032572985 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.032586098 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.033433914 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.035104990 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.035115957 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.609085083 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.609291077 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.612381935 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.612394094 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.612596035 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.615042925 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.615171909 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.615175009 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.615184069 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.616583109 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.619328976 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.621115923 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.621131897 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.621275902 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.621345043 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.623840094 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.623989105 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.624044895 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.624053955 CET44349777151.101.129.91192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.624151945 CET49777443192.168.2.4151.101.129.91
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.626724958 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.631644964 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.631678104 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.632019997 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.632220030 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.632359982 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.635045052 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.635056019 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636254072 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636286974 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636395931 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636405945 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636790991 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.636837006 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.637212038 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.637221098 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.637341976 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.637357950 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.638884068 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.638894081 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.638941050 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.639096975 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.639525890 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.648293972 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.648384094 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.652956963 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.652970076 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.653074026 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.653165102 CET4434977935.201.103.21192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.654854059 CET49779443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.664120913 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.664155006 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.664336920 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.664414883 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.664423943 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.747497082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.750567913 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.756162882 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.798455000 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.823328972 CET4434977634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.823467016 CET49776443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.878680944 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.930031061 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.942826986 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.942914963 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.946047068 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.946057081 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.946279049 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.948065042 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.948153019 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.948205948 CET4434977535.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.948331118 CET49775443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.951230049 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.956696987 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.075938940 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.078849077 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.084296942 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.130563021 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.205964088 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.240066051 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.240154028 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.242599964 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.242609978 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.242969036 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.245109081 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.245194912 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.245361090 CET4434978035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.245471954 CET49780443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.246480942 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.248512983 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.250256062 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.250371933 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.252655983 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.252661943 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.252871037 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.254128933 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.255136967 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.255213976 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.255276918 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.255347013 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.276451111 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.276611090 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.279109955 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.279122114 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.279357910 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.280107975 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.280199051 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.282675982 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.282686949 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.283185005 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.284734964 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.284810066 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.284893036 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.285590887 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.286572933 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.286655903 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.286788940 CET4434978334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.287333012 CET49783443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.373512983 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.376236916 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.382038116 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.415796995 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.504854918 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.547331095 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.605951071 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.605978966 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.607043028 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.608298063 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.608318090 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.237406969 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.237519026 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.242475033 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.242486000 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.242568016 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.242706060 CET4434978534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.243221045 CET49785443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.245393038 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.250972033 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.390552998 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.393452883 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.399240017 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.434734106 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.526299953 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.565808058 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.506815910 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.512990952 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.637164116 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.640640020 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.646620035 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.684763908 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.771903038 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.816294909 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.644440889 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.649972916 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.782694101 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.788227081 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.518027067 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.518070936 CET4434980434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.518158913 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.519418955 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.519443035 CET4434980434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.141828060 CET4434980434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.141910076 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.149457932 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.149496078 CET4434980434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.149569035 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.149671078 CET4434980434.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.150909901 CET49804443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.152641058 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.158186913 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.279198885 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.282607079 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.288028002 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.329691887 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.413830996 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.461199999 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123435974 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123527050 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123547077 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123578072 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123626947 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123665094 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123718977 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123722076 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123835087 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123872042 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123908997 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123922110 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.123974085 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.124041080 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.124054909 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.732494116 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.732573986 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.735364914 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.735389948 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.735631943 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.737924099 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.738323927 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.738404989 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.738475084 CET4434984534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.739912033 CET49845443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.739929914 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.743026018 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.743040085 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.743379116 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.743788004 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.744951963 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.748469114 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.748487949 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.749408007 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.750144005 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.750406981 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.750446081 CET4434984634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.750510931 CET49846443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.751852036 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.751929045 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.752361059 CET4434984734.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.752660990 CET49847443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.803261995 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.805221081 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.805270910 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.805838108 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.805947065 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.805963039 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.808655024 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.817241907 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.817265987 CET4434985434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.817487955 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.817497015 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.817970991 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.818103075 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.818104029 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.818115950 CET4434985434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.818192005 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.818197012 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.846609116 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.846621990 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.847549915 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.847677946 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.847688913 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.928308010 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.971955061 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.977453947 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.988816023 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.099267006 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.142529011 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.414625883 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.414752960 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.417655945 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.417686939 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.418029070 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.419701099 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.419806004 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.419894934 CET4434985334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.419954062 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.419954062 CET49853443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.421041965 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.422413111 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.424256086 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.427351952 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.427365065 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.427618027 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.427769899 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.432463884 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.432543039 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.432645082 CET4434985534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.433433056 CET49855443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.436425924 CET4434985434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.436564922 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.439512968 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.439524889 CET4434985434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.440268993 CET4434985434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.442002058 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.442090034 CET49854443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.476295948 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.482656956 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.487505913 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.487541914 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.487775087 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.489630938 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.489741087 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.489787102 CET4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.489897966 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.489897966 CET49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.547265053 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.549993992 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.555382013 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.598551989 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.677680016 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.730046034 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.559146881 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.564615965 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.690700054 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.696120977 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.571444988 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.576966047 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.703028917 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.708472967 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.585421085 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.591033936 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.716953039 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.722646952 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.389702082 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.389755011 CET4435003034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.389899015 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.391432047 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.391444921 CET4435003034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.994757891 CET4435003034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.994856119 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.002140999 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.002168894 CET4435003034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.002341032 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.002449989 CET4435003034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.003220081 CET50030443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.005633116 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.010986090 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.131135941 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.135198116 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.140558958 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.176647902 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.263973951 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.308248043 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.136471987 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.142061949 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.268068075 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.273787975 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.149786949 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.155224085 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.281362057 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.286868095 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.165225983 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.170660019 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.296828032 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.302222967 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.305042028 CET5121353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.313699007 CET53512131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.323079109 CET4996753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.332349062 CET53499671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.323257923 CET5007753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.331805944 CET53500771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.332958937 CET5708253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.341387033 CET53570821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.341908932 CET5017453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.349987030 CET53501741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.661777020 CET5561553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.676297903 CET6044353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.683830023 CET53604431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.698451042 CET5021653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.705955982 CET53502161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.930350065 CET4992553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.939270020 CET53499251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.941760063 CET5549653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.942981958 CET5980953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.950347900 CET53554961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.950839043 CET4982353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.951114893 CET53598091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.952476025 CET5107253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958722115 CET5886253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958790064 CET53498231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.960463047 CET53510721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.966645002 CET53588621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.974881887 CET5903853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.977060080 CET5526453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.982656956 CET53590381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.985008955 CET53552641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.348372936 CET6491553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.349081039 CET5701153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.356726885 CET53649151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.357033014 CET53570111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.366952896 CET4926453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.687165976 CET4970053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.695126057 CET53497001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696187019 CET5549153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.704081059 CET53554911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.705188990 CET5774153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.713246107 CET53577411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.905906916 CET6452653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.914307117 CET53645261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.920540094 CET6052853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.929913044 CET53605281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.936942101 CET5325253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.947217941 CET53532521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.073295116 CET5267753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.096590996 CET6100553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.104788065 CET53610051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.109236002 CET6277353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.116971016 CET53627731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.142793894 CET6204453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.150537014 CET53620441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.174007893 CET53536191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.235210896 CET5363953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.243105888 CET53536391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.070910931 CET5146753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.079653025 CET53514671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.080158949 CET5008353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.088422060 CET53500831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.784998894 CET5354753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.792490959 CET53535471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.794723034 CET4984153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.802201986 CET53498411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.816684008 CET5814953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.824830055 CET53581491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.960649967 CET4945253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.969158888 CET53494521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.018769979 CET6076653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.027714014 CET53607661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546287060 CET6479353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546287060 CET5708553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546567917 CET5292553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554495096 CET53529251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET53570851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554876089 CET53647931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555193901 CET5769453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555486917 CET5176353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555860043 CET5119253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET53517631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563518047 CET5595053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563604116 CET53576941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563635111 CET53511921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.564014912 CET5296053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.564155102 CET5467953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571295977 CET53559501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571470022 CET53529601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571597099 CET53546791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571868896 CET6430353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.572382927 CET6398853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET53643031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580152035 CET6550553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580176115 CET53639881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580671072 CET6032053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588268042 CET53655051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588396072 CET53603201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588798046 CET6114653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588903904 CET5024753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.596112013 CET53611461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.596287012 CET53502471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.970057011 CET5835553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.978049994 CET53583551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.989123106 CET6258353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.997576952 CET53625831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999524117 CET6537953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.008500099 CET53653791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.009021997 CET6321753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016381025 CET53632171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016424894 CET5474453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.024544954 CET53547441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.033185005 CET5986253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.041374922 CET53598621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.042537928 CET5179053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.050339937 CET53517901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.606178999 CET5963253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.614691019 CET53596321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.517364979 CET5050753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.525063992 CET53505071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.526664972 CET5502953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.534387112 CET53550291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.152893066 CET5662653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.125900030 CET5234953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.133420944 CET53523491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.803903103 CET6439953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.806360960 CET5982653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.816354990 CET53598261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.381448984 CET5198553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.388712883 CET53519851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.389825106 CET6345753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.397624969 CET53634571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.305042028 CET192.168.2.41.1.1.10xea6aStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.323079109 CET192.168.2.41.1.1.10x474Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.323257923 CET192.168.2.41.1.1.10x1a63Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.332958937 CET192.168.2.41.1.1.10xfc33Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.341908932 CET192.168.2.41.1.1.10x76aeStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.661777020 CET192.168.2.41.1.1.10x1632Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.676297903 CET192.168.2.41.1.1.10x6fceStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.698451042 CET192.168.2.41.1.1.10xbac2Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.930350065 CET192.168.2.41.1.1.10x78fStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.941760063 CET192.168.2.41.1.1.10x9420Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.942981958 CET192.168.2.41.1.1.10x7c79Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.950839043 CET192.168.2.41.1.1.10x50a3Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.952476025 CET192.168.2.41.1.1.10x148aStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.958722115 CET192.168.2.41.1.1.10xbccbStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.974881887 CET192.168.2.41.1.1.10xf69fStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.977060080 CET192.168.2.41.1.1.10x8216Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.348372936 CET192.168.2.41.1.1.10x47caStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.349081039 CET192.168.2.41.1.1.10x9cc1Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.366952896 CET192.168.2.41.1.1.10x4f8aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.687165976 CET192.168.2.41.1.1.10x7ec6Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.696187019 CET192.168.2.41.1.1.10x1464Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.705188990 CET192.168.2.41.1.1.10x9579Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.905906916 CET192.168.2.41.1.1.10xf034Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.920540094 CET192.168.2.41.1.1.10xd4d4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.936942101 CET192.168.2.41.1.1.10x98efStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.073295116 CET192.168.2.41.1.1.10x359bStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.096590996 CET192.168.2.41.1.1.10xa91bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.109236002 CET192.168.2.41.1.1.10x4518Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.142793894 CET192.168.2.41.1.1.10x19a8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.235210896 CET192.168.2.41.1.1.10x36cbStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.070910931 CET192.168.2.41.1.1.10xadecStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.080158949 CET192.168.2.41.1.1.10x51d0Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.784998894 CET192.168.2.41.1.1.10x20a0Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.794723034 CET192.168.2.41.1.1.10x541cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.816684008 CET192.168.2.41.1.1.10x54bdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.960649967 CET192.168.2.41.1.1.10xaec1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.018769979 CET192.168.2.41.1.1.10xf1acStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546287060 CET192.168.2.41.1.1.10xd9acStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546287060 CET192.168.2.41.1.1.10xd0aaStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.546567917 CET192.168.2.41.1.1.10x3b6eStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555193901 CET192.168.2.41.1.1.10x2c70Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555486917 CET192.168.2.41.1.1.10xf003Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.555860043 CET192.168.2.41.1.1.10x85beStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563518047 CET192.168.2.41.1.1.10xcf5bStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.564014912 CET192.168.2.41.1.1.10xdd8aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.564155102 CET192.168.2.41.1.1.10xb0c3Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571868896 CET192.168.2.41.1.1.10x72d6Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.572382927 CET192.168.2.41.1.1.10x3cf2Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580152035 CET192.168.2.41.1.1.10xf716Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580671072 CET192.168.2.41.1.1.10x444fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588798046 CET192.168.2.41.1.1.10xba4dStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588903904 CET192.168.2.41.1.1.10x405bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.970057011 CET192.168.2.41.1.1.10x2a87Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.989123106 CET192.168.2.41.1.1.10x44c1Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.999524117 CET192.168.2.41.1.1.10xd4c5Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.009021997 CET192.168.2.41.1.1.10xa5c5Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016424894 CET192.168.2.41.1.1.10x9e1cStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.033185005 CET192.168.2.41.1.1.10xf03fStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.042537928 CET192.168.2.41.1.1.10xb71aStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.606178999 CET192.168.2.41.1.1.10xfce8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.517364979 CET192.168.2.41.1.1.10xf5a8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.526664972 CET192.168.2.41.1.1.10xb201Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.152893066 CET192.168.2.41.1.1.10xfdb1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.125900030 CET192.168.2.41.1.1.10x4abfStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.803903103 CET192.168.2.41.1.1.10xae12Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.806360960 CET192.168.2.41.1.1.10xeba4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.381448984 CET192.168.2.41.1.1.10x5ed6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.389825106 CET192.168.2.41.1.1.10x9db8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.270766020 CET1.1.1.1192.168.2.40x2513No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:15.313699007 CET1.1.1.1192.168.2.40xea6aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.331805944 CET1.1.1.1192.168.2.40x1a63No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.341387033 CET1.1.1.1192.168.2.40xfc33No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.349987030 CET1.1.1.1192.168.2.40x76aeNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.669682026 CET1.1.1.1192.168.2.40x1632No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.669682026 CET1.1.1.1192.168.2.40x1632No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.683830023 CET1.1.1.1192.168.2.40x6fceNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.705955982 CET1.1.1.1192.168.2.40xbac2No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.939270020 CET1.1.1.1192.168.2.40x78fNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.950347900 CET1.1.1.1192.168.2.40x9420No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.951114893 CET1.1.1.1192.168.2.40x7c79No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.951114893 CET1.1.1.1192.168.2.40x7c79No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.957536936 CET1.1.1.1192.168.2.40x95a9No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.957536936 CET1.1.1.1192.168.2.40x95a9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.960463047 CET1.1.1.1192.168.2.40x148aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.966645002 CET1.1.1.1192.168.2.40xbccbNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.356726885 CET1.1.1.1192.168.2.40x47caNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.357033014 CET1.1.1.1192.168.2.40x9cc1No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.357033014 CET1.1.1.1192.168.2.40x9cc1No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.375433922 CET1.1.1.1192.168.2.40x4f8aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.375433922 CET1.1.1.1192.168.2.40x4f8aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.695126057 CET1.1.1.1192.168.2.40x7ec6No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.695126057 CET1.1.1.1192.168.2.40x7ec6No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.695126057 CET1.1.1.1192.168.2.40x7ec6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.704081059 CET1.1.1.1192.168.2.40x1464No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.713246107 CET1.1.1.1192.168.2.40x9579No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.914307117 CET1.1.1.1192.168.2.40xf034No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.914307117 CET1.1.1.1192.168.2.40xf034No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.914307117 CET1.1.1.1192.168.2.40xf034No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:23.929913044 CET1.1.1.1192.168.2.40xd4d4No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.083910942 CET1.1.1.1192.168.2.40x359bNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.104788065 CET1.1.1.1192.168.2.40xa91bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.116971016 CET1.1.1.1192.168.2.40x4518No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.241797924 CET1.1.1.1192.168.2.40xce20No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:28.241797924 CET1.1.1.1192.168.2.40xce20No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.069998980 CET1.1.1.1192.168.2.40xf71cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.079653025 CET1.1.1.1192.168.2.40xadecNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.045347929 CET1.1.1.1192.168.2.40xaa19No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.792490959 CET1.1.1.1192.168.2.40x20a0No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.792490959 CET1.1.1.1192.168.2.40x20a0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.802201986 CET1.1.1.1192.168.2.40x541cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554495096 CET1.1.1.1192.168.2.40x3b6eNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554495096 CET1.1.1.1192.168.2.40x3b6eNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554537058 CET1.1.1.1192.168.2.40xd0aaNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554876089 CET1.1.1.1192.168.2.40xd9acNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.554876089 CET1.1.1.1192.168.2.40xd9acNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.562968969 CET1.1.1.1192.168.2.40xf003No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563604116 CET1.1.1.1192.168.2.40x2c70No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.563635111 CET1.1.1.1192.168.2.40x85beNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571295977 CET1.1.1.1192.168.2.40xcf5bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571295977 CET1.1.1.1192.168.2.40xcf5bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571295977 CET1.1.1.1192.168.2.40xcf5bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571295977 CET1.1.1.1192.168.2.40xcf5bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571470022 CET1.1.1.1192.168.2.40xdd8aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.571597099 CET1.1.1.1192.168.2.40xb0c3No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET1.1.1.1192.168.2.40x72d6No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET1.1.1.1192.168.2.40x72d6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET1.1.1.1192.168.2.40x72d6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET1.1.1.1192.168.2.40x72d6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.579587936 CET1.1.1.1192.168.2.40x72d6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.580176115 CET1.1.1.1192.168.2.40x3cf2No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588268042 CET1.1.1.1192.168.2.40xf716No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588268042 CET1.1.1.1192.168.2.40xf716No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588268042 CET1.1.1.1192.168.2.40xf716No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588268042 CET1.1.1.1192.168.2.40xf716No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:39.588396072 CET1.1.1.1192.168.2.40x444fNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.997576952 CET1.1.1.1192.168.2.40x44c1No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.997576952 CET1.1.1.1192.168.2.40x44c1No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.997576952 CET1.1.1.1192.168.2.40x44c1No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:43.997576952 CET1.1.1.1192.168.2.40x44c1No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.008500099 CET1.1.1.1192.168.2.40xd4c5No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.008500099 CET1.1.1.1192.168.2.40xd4c5No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.008500099 CET1.1.1.1192.168.2.40xd4c5No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.008500099 CET1.1.1.1192.168.2.40xd4c5No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016381025 CET1.1.1.1192.168.2.40xa5c5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016381025 CET1.1.1.1192.168.2.40xa5c5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016381025 CET1.1.1.1192.168.2.40xa5c5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.016381025 CET1.1.1.1192.168.2.40xa5c5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.024544954 CET1.1.1.1192.168.2.40x9e1cNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.024544954 CET1.1.1.1192.168.2.40x9e1cNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.041374922 CET1.1.1.1192.168.2.40xf03fNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.259485960 CET1.1.1.1192.168.2.40xba27No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.259485960 CET1.1.1.1192.168.2.40xba27No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:06.525063992 CET1.1.1.1192.168.2.40xf5a8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.160681009 CET1.1.1.1192.168.2.40xfdb1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.160681009 CET1.1.1.1192.168.2.40xfdb1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.116868973 CET1.1.1.1192.168.2.40xd317No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.811808109 CET1.1.1.1192.168.2.40xae12No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.811808109 CET1.1.1.1192.168.2.40xae12No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:47.388712883 CET1.1.1.1192.168.2.40x5ed6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • detectportal.firefox.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.44974034.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:17.715981007 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.324840069 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23612
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.44974434.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.385312080 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.981986046 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35491
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.44974934.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:18.722285032 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:19.336874008 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23613
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.212815046 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.339437008 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23614
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.005816936 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:24.133351088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23618
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.741440058 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.866815090 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23623
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.288064003 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.416743040 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23625
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.011826992 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.137223005 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23626
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:34.952222109 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.078502893 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23629
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.594494104 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.719569921 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23629
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:37.905143023 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.031203985 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23631
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.522838116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.648093939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23632
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.621275902 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.747497082 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23638
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.951230049 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.075938940 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23639
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.248512983 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.373512983 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23639
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.245393038 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.390552998 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23640
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.506815910 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.637164116 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23645
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.644440889 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.152641058 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.279198885 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23661
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.803261995 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.928308010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23668
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.422413111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.547265053 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23669
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.559146881 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.571444988 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.585421085 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.005633116 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.131135941 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 90
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 14:39:46 GMT
                                                                                                                                                                                                                                                    Age: 23702
                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.136471987 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.149786949 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.165225983 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.44975334.107.221.82805080C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.100672960 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.706851006 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35493
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.841059923 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:20.978498936 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35493
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.060430050 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:29.188456059 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35502
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.380023956 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:30.556818008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35503
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.573097944 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:31.956809998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35504
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:32.000227928 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35504
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.823177099 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:33.950434923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35506
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.087420940 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.216517925 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35508
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.723591089 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:35.861164093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35508
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.034559011 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.161870956 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35511
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.651065111 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:38.780415058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35511
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.750567913 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:44.878680944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35517
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.078849077 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.205964088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35518
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.376236916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:45.504854918 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35518
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.393452883 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:46.526299953 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35519
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.640640020 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:13:51.771903038 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35524
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:01.782694101 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.282607079 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:07.413830996 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35540
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:14.971955061 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.099267006 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35548
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.549993992 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:15.677680016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35548
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:25.690700054 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:35.703028917 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:45.716953039 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.135198116 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:48.263973951 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                    Date: Tue, 29 Oct 2024 11:21:47 GMT
                                                                                                                                                                                                                                                    Age: 35581
                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                    Data Ascii: success
                                                                                                                                                                                                                                                    Oct 29, 2024 22:14:58.268068075 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:08.281362057 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                                    Oct 29, 2024 22:15:18.296828032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:17:13:08
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                    Imagebase:0x800000
                                                                                                                                                                                                                                                    File size:919'552 bytes
                                                                                                                                                                                                                                                    MD5 hash:2B3523ADFEDE40FCC0910D8D35A35CF0
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                    Start time:17:13:08
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                    Start time:17:13:08
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                    Imagebase:0xe90000
                                                                                                                                                                                                                                                    File size:74'240 bytes
                                                                                                                                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                    Start time:17:13:11
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                    Start time:17:13:12
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                    Start time:17:13:12
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                    Start time:17:13:12
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2308 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2216 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91e90625-3af1-419d-b329-d47348c99b65} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204cee70110 socket
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                    Start time:17:13:14
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4092 -parentBuildID 20230927232528 -prefsHandle 4196 -prefMapHandle 4192 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe80c1c2-3d88-4182-86bc-9713acac0c0a} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204deae0510 rdd
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                    Start time:17:13:29
                                                                                                                                                                                                                                                    Start date:29/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5032 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5012 -prefMapHandle 4912 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abcfe1b7-5ad9-4851-a943-b22c8fa72fb9} 5080 "\\.\pipe\gecko-crash-server-pipe.5080" 204e772f910 utility
                                                                                                                                                                                                                                                    Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                    File size:676'768 bytes
                                                                                                                                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:2%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:4.4%
                                                                                                                                                                                                                                                      Total number of Nodes:1540
                                                                                                                                                                                                                                                      Total number of Limit Nodes:53
                                                                                                                                                                                                                                                      execution_graph 95534 838402 95539 8381be 95534->95539 95536 83842a 95544 8381ef try_get_first_available_module 95539->95544 95541 8383ee 95558 8327ec 26 API calls _abort 95541->95558 95543 838343 95543->95536 95551 840984 95543->95551 95544->95544 95547 838338 95544->95547 95554 828e0b 40 API calls 2 library calls 95544->95554 95546 83838c 95546->95547 95555 828e0b 40 API calls 2 library calls 95546->95555 95547->95543 95557 82f2d9 20 API calls _abort 95547->95557 95549 8383ab 95549->95547 95556 828e0b 40 API calls 2 library calls 95549->95556 95559 840081 95551->95559 95553 84099f 95553->95536 95554->95546 95555->95549 95556->95547 95557->95541 95558->95543 95561 84008d __FrameHandler3::FrameUnwindToState 95559->95561 95560 84009b 95616 82f2d9 20 API calls _abort 95560->95616 95561->95560 95563 8400d4 95561->95563 95570 84065b 95563->95570 95564 8400a0 95617 8327ec 26 API calls _abort 95564->95617 95569 8400aa __wsopen_s 95569->95553 95571 840678 95570->95571 95572 8406a6 95571->95572 95573 84068d 95571->95573 95619 835221 95572->95619 95633 82f2c6 20 API calls _abort 95573->95633 95576 8406ab 95578 8406b4 95576->95578 95579 8406cb 95576->95579 95577 840692 95634 82f2d9 20 API calls _abort 95577->95634 95635 82f2c6 20 API calls _abort 95578->95635 95632 84039a CreateFileW 95579->95632 95583 8406b9 95636 82f2d9 20 API calls _abort 95583->95636 95585 840781 GetFileType 95586 8407d3 95585->95586 95587 84078c GetLastError 95585->95587 95641 83516a 21 API calls 3 library calls 95586->95641 95639 82f2a3 20 API calls 2 library calls 95587->95639 95588 840756 GetLastError 95638 82f2a3 20 API calls 2 library calls 95588->95638 95590 840704 95590->95585 95590->95588 95637 84039a CreateFileW 95590->95637 95592 84079a CloseHandle 95592->95577 95594 8407c3 95592->95594 95640 82f2d9 20 API calls _abort 95594->95640 95596 840749 95596->95585 95596->95588 95598 8407c8 95598->95577 95599 840840 95604 84086d 95599->95604 95643 84014d 72 API calls 4 library calls 95599->95643 95600 8407f4 95600->95599 95642 8405ab 72 API calls 4 library calls 95600->95642 95603 840866 95603->95604 95605 84087e 95603->95605 95644 8386ae 95604->95644 95607 8400f8 95605->95607 95608 8408fc CloseHandle 95605->95608 95618 840121 LeaveCriticalSection __wsopen_s 95607->95618 95659 84039a CreateFileW 95608->95659 95610 840927 95611 840931 GetLastError 95610->95611 95612 84095d 95610->95612 95660 82f2a3 20 API calls 2 library calls 95611->95660 95612->95607 95614 84093d 95661 835333 21 API calls 3 library calls 95614->95661 95616->95564 95617->95569 95618->95569 95620 83522d __FrameHandler3::FrameUnwindToState 95619->95620 95662 832f5e EnterCriticalSection 95620->95662 95622 835234 95623 835259 95622->95623 95628 8352c7 EnterCriticalSection 95622->95628 95629 83527b 95622->95629 95666 835000 21 API calls 3 library calls 95623->95666 95626 8352a4 __wsopen_s 95626->95576 95627 83525e 95627->95629 95667 835147 EnterCriticalSection 95627->95667 95628->95629 95630 8352d4 LeaveCriticalSection 95628->95630 95663 83532a 95629->95663 95630->95622 95632->95590 95633->95577 95634->95607 95635->95583 95636->95577 95637->95596 95638->95577 95639->95592 95640->95598 95641->95600 95642->95599 95643->95603 95669 8353c4 95644->95669 95646 8386c4 95682 835333 21 API calls 3 library calls 95646->95682 95648 8386be 95648->95646 95651 8353c4 __wsopen_s 26 API calls 95648->95651 95658 8386f6 95648->95658 95649 8353c4 __wsopen_s 26 API calls 95652 838702 CloseHandle 95649->95652 95650 83871c 95653 83873e 95650->95653 95683 82f2a3 20 API calls 2 library calls 95650->95683 95654 8386ed 95651->95654 95652->95646 95655 83870e GetLastError 95652->95655 95653->95607 95657 8353c4 __wsopen_s 26 API calls 95654->95657 95655->95646 95657->95658 95658->95646 95658->95649 95659->95610 95660->95614 95661->95612 95662->95622 95668 832fa6 LeaveCriticalSection 95663->95668 95665 835331 95665->95626 95666->95627 95667->95629 95668->95665 95670 8353d1 95669->95670 95671 8353e6 95669->95671 95684 82f2c6 20 API calls _abort 95670->95684 95677 83540b 95671->95677 95686 82f2c6 20 API calls _abort 95671->95686 95674 8353d6 95685 82f2d9 20 API calls _abort 95674->95685 95675 835416 95687 82f2d9 20 API calls _abort 95675->95687 95677->95648 95679 83541e 95688 8327ec 26 API calls _abort 95679->95688 95680 8353de 95680->95648 95682->95650 95683->95653 95684->95674 95685->95680 95686->95675 95687->95679 95688->95680 95689 842ba5 95690 802b25 95689->95690 95691 842baf 95689->95691 95717 802b83 7 API calls 95690->95717 95735 803a5a 95691->95735 95694 842bb8 95742 809cb3 95694->95742 95698 802b2f 95706 802b44 95698->95706 95721 803837 95698->95721 95699 842bc6 95700 842bf5 95699->95700 95701 842bce 95699->95701 95704 8033c6 22 API calls 95700->95704 95748 8033c6 95701->95748 95715 842bf1 GetForegroundWindow ShellExecuteW 95704->95715 95707 802b5f 95706->95707 95731 8030f2 95706->95731 95714 802b66 SetCurrentDirectoryW 95707->95714 95711 842be7 95713 8033c6 22 API calls 95711->95713 95712 842c26 95712->95707 95713->95715 95716 802b7a 95714->95716 95715->95712 95758 802cd4 7 API calls 95717->95758 95719 802b2a 95720 802c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95719->95720 95720->95698 95722 803862 ___scrt_fastfail 95721->95722 95759 804212 95722->95759 95726 8038e8 95727 843386 Shell_NotifyIconW 95726->95727 95728 803906 Shell_NotifyIconW 95726->95728 95763 803923 95728->95763 95730 80391c 95730->95706 95732 803154 95731->95732 95733 803104 ___scrt_fastfail 95731->95733 95732->95707 95734 803123 Shell_NotifyIconW 95733->95734 95734->95732 95852 841f50 95735->95852 95738 809cb3 22 API calls 95739 803a8d 95738->95739 95854 803aa2 95739->95854 95741 803a97 95741->95694 95743 809cc2 _wcslen 95742->95743 95744 81fe0b 22 API calls 95743->95744 95745 809cea __fread_nolock 95744->95745 95746 81fddb 22 API calls 95745->95746 95747 809d00 95746->95747 95747->95699 95749 8033dd 95748->95749 95750 8430bb 95748->95750 95874 8033ee 95749->95874 95752 81fddb 22 API calls 95750->95752 95754 8430c5 _wcslen 95752->95754 95753 8033e8 95757 806350 22 API calls 95753->95757 95755 81fe0b 22 API calls 95754->95755 95756 8430fe __fread_nolock 95755->95756 95757->95711 95758->95719 95760 8435a4 95759->95760 95761 8038b7 95759->95761 95760->95761 95762 8435ad DestroyIcon 95760->95762 95761->95726 95785 86c874 42 API calls _strftime 95761->95785 95762->95761 95764 803a13 95763->95764 95765 80393f 95763->95765 95764->95730 95786 806270 95765->95786 95768 843393 LoadStringW 95771 8433ad 95768->95771 95769 80395a 95791 806b57 95769->95791 95779 803994 ___scrt_fastfail 95771->95779 95804 80a8c7 22 API calls __fread_nolock 95771->95804 95772 80396f 95773 80397c 95772->95773 95774 8433c9 95772->95774 95773->95771 95775 803986 95773->95775 95805 806350 22 API calls 95774->95805 95803 806350 22 API calls 95775->95803 95782 8039f9 Shell_NotifyIconW 95779->95782 95780 8433d7 95780->95779 95781 8033c6 22 API calls 95780->95781 95783 8433f9 95781->95783 95782->95764 95784 8033c6 22 API calls 95783->95784 95784->95779 95785->95726 95806 81fe0b 95786->95806 95788 806295 95816 81fddb 95788->95816 95790 80394d 95790->95768 95790->95769 95792 844ba1 95791->95792 95793 806b67 _wcslen 95791->95793 95842 8093b2 95792->95842 95796 806ba2 95793->95796 95797 806b7d 95793->95797 95795 844baa 95795->95795 95798 81fddb 22 API calls 95796->95798 95841 806f34 22 API calls 95797->95841 95800 806bae 95798->95800 95802 81fe0b 22 API calls 95800->95802 95801 806b85 __fread_nolock 95801->95772 95802->95801 95803->95779 95804->95779 95805->95780 95808 81fddb 95806->95808 95809 81fdfa 95808->95809 95812 81fdfc 95808->95812 95826 82ea0c 95808->95826 95833 824ead 7 API calls 2 library calls 95808->95833 95809->95788 95811 82066d 95835 8232a4 RaiseException 95811->95835 95812->95811 95834 8232a4 RaiseException 95812->95834 95815 82068a 95815->95788 95818 81fde0 95816->95818 95817 82ea0c ___std_exception_copy 21 API calls 95817->95818 95818->95817 95819 81fdfa 95818->95819 95822 81fdfc 95818->95822 95838 824ead 7 API calls 2 library calls 95818->95838 95819->95790 95821 82066d 95840 8232a4 RaiseException 95821->95840 95822->95821 95839 8232a4 RaiseException 95822->95839 95825 82068a 95825->95790 95832 833820 _abort 95826->95832 95827 83385e 95837 82f2d9 20 API calls _abort 95827->95837 95829 833849 RtlAllocateHeap 95830 83385c 95829->95830 95829->95832 95830->95808 95832->95827 95832->95829 95836 824ead 7 API calls 2 library calls 95832->95836 95833->95808 95834->95811 95835->95815 95836->95832 95837->95830 95838->95818 95839->95821 95840->95825 95841->95801 95843 8093c9 __fread_nolock 95842->95843 95844 8093c0 95842->95844 95843->95795 95843->95843 95844->95843 95846 80aec9 95844->95846 95847 80aedc 95846->95847 95851 80aed9 __fread_nolock 95846->95851 95848 81fddb 22 API calls 95847->95848 95849 80aee7 95848->95849 95850 81fe0b 22 API calls 95849->95850 95850->95851 95851->95843 95853 803a67 GetModuleFileNameW 95852->95853 95853->95738 95855 841f50 __wsopen_s 95854->95855 95856 803aaf GetFullPathNameW 95855->95856 95857 803ae9 95856->95857 95858 803ace 95856->95858 95868 80a6c3 95857->95868 95859 806b57 22 API calls 95858->95859 95861 803ada 95859->95861 95864 8037a0 95861->95864 95865 8037ae 95864->95865 95866 8093b2 22 API calls 95865->95866 95867 8037c2 95866->95867 95867->95741 95869 80a6dd 95868->95869 95873 80a6d0 95868->95873 95870 81fddb 22 API calls 95869->95870 95871 80a6e7 95870->95871 95872 81fe0b 22 API calls 95871->95872 95872->95873 95873->95861 95875 8033fe _wcslen 95874->95875 95876 803411 95875->95876 95877 84311d 95875->95877 95884 80a587 95876->95884 95878 81fddb 22 API calls 95877->95878 95880 843127 95878->95880 95882 81fe0b 22 API calls 95880->95882 95881 80341e __fread_nolock 95881->95753 95883 843157 __fread_nolock 95882->95883 95885 80a59d 95884->95885 95888 80a598 __fread_nolock 95884->95888 95886 81fe0b 22 API calls 95885->95886 95887 84f80f 95885->95887 95886->95888 95888->95881 95889 802de3 95890 802df0 __wsopen_s 95889->95890 95891 802e09 95890->95891 95892 842c2b ___scrt_fastfail 95890->95892 95893 803aa2 23 API calls 95891->95893 95895 842c47 GetOpenFileNameW 95892->95895 95894 802e12 95893->95894 95905 802da5 95894->95905 95897 842c96 95895->95897 95899 806b57 22 API calls 95897->95899 95901 842cab 95899->95901 95901->95901 95902 802e27 95923 8044a8 95902->95923 95906 841f50 __wsopen_s 95905->95906 95907 802db2 GetLongPathNameW 95906->95907 95908 806b57 22 API calls 95907->95908 95909 802dda 95908->95909 95910 803598 95909->95910 95952 80a961 95910->95952 95913 803aa2 23 API calls 95914 8035b5 95913->95914 95915 8035c0 95914->95915 95919 8432eb 95914->95919 95957 80515f 95915->95957 95920 84330d 95919->95920 95969 81ce60 41 API calls 95919->95969 95922 8035df 95922->95902 95970 804ecb 95923->95970 95926 843833 95992 872cf9 95926->95992 95927 804ecb 94 API calls 95929 8044e1 95927->95929 95929->95926 95931 8044e9 95929->95931 95930 843848 95932 84384c 95930->95932 95933 843869 95930->95933 95935 843854 95931->95935 95936 8044f5 95931->95936 96019 804f39 95932->96019 95934 81fe0b 22 API calls 95933->95934 95942 8438ae 95934->95942 96025 86da5a 82 API calls 95935->96025 96018 80940c 136 API calls 2 library calls 95936->96018 95940 843862 95940->95933 95941 802e31 95944 843a5f 95942->95944 95949 809cb3 22 API calls 95942->95949 96026 86967e 22 API calls __fread_nolock 95942->96026 96027 8695ad 42 API calls _wcslen 95942->96027 96028 870b5a 22 API calls 95942->96028 96029 80a4a1 22 API calls __fread_nolock 95942->96029 96030 803ff7 22 API calls 95942->96030 95943 804f39 68 API calls 95943->95944 95944->95943 96031 86989b 82 API calls __wsopen_s 95944->96031 95949->95942 95953 81fe0b 22 API calls 95952->95953 95954 80a976 95953->95954 95955 81fddb 22 API calls 95954->95955 95956 8035aa 95955->95956 95956->95913 95958 80516e 95957->95958 95962 80518f __fread_nolock 95957->95962 95960 81fe0b 22 API calls 95958->95960 95959 81fddb 22 API calls 95961 8035cc 95959->95961 95960->95962 95963 8035f3 95961->95963 95962->95959 95964 803605 95963->95964 95968 803624 __fread_nolock 95963->95968 95966 81fe0b 22 API calls 95964->95966 95965 81fddb 22 API calls 95967 80363b 95965->95967 95966->95968 95967->95922 95968->95965 95969->95919 96032 804e90 LoadLibraryA 95970->96032 95975 804ef6 LoadLibraryExW 96040 804e59 LoadLibraryA 95975->96040 95976 843ccf 95978 804f39 68 API calls 95976->95978 95980 843cd6 95978->95980 95982 804e59 3 API calls 95980->95982 95984 843cde 95982->95984 95983 804f20 95983->95984 95985 804f2c 95983->95985 96062 8050f5 95984->96062 95987 804f39 68 API calls 95985->95987 95989 8044cd 95987->95989 95989->95926 95989->95927 95991 843d05 95993 872d15 95992->95993 95994 80511f 64 API calls 95993->95994 95995 872d29 95994->95995 96212 872e66 95995->96212 95998 8050f5 40 API calls 95999 872d56 95998->95999 96000 8050f5 40 API calls 95999->96000 96001 872d66 96000->96001 96002 8050f5 40 API calls 96001->96002 96003 872d81 96002->96003 96004 8050f5 40 API calls 96003->96004 96005 872d9c 96004->96005 96006 80511f 64 API calls 96005->96006 96007 872db3 96006->96007 96008 82ea0c ___std_exception_copy 21 API calls 96007->96008 96009 872dba 96008->96009 96010 82ea0c ___std_exception_copy 21 API calls 96009->96010 96011 872dc4 96010->96011 96012 8050f5 40 API calls 96011->96012 96013 872dd8 96012->96013 96014 8728fe 27 API calls 96013->96014 96016 872dee 96014->96016 96015 872d3f 96015->95930 96016->96015 96218 8722ce 79 API calls 96016->96218 96018->95941 96020 804f43 96019->96020 96021 804f4a 96019->96021 96219 82e678 96020->96219 96023 804f59 96021->96023 96024 804f6a FreeLibrary 96021->96024 96023->95935 96024->96023 96025->95940 96026->95942 96027->95942 96028->95942 96029->95942 96030->95942 96031->95944 96033 804ec6 96032->96033 96034 804ea8 GetProcAddress 96032->96034 96037 82e5eb 96033->96037 96035 804eb8 96034->96035 96035->96033 96036 804ebf FreeLibrary 96035->96036 96036->96033 96070 82e52a 96037->96070 96039 804eea 96039->95975 96039->95976 96041 804e8d 96040->96041 96042 804e6e GetProcAddress 96040->96042 96045 804f80 96041->96045 96043 804e7e 96042->96043 96043->96041 96044 804e86 FreeLibrary 96043->96044 96044->96041 96046 81fe0b 22 API calls 96045->96046 96047 804f95 96046->96047 96138 805722 96047->96138 96049 804fa1 __fread_nolock 96050 8050a5 96049->96050 96051 843d1d 96049->96051 96061 804fdc 96049->96061 96141 8042a2 CreateStreamOnHGlobal 96050->96141 96152 87304d 74 API calls 96051->96152 96054 8050f5 40 API calls 96054->96061 96055 843d22 96056 80511f 64 API calls 96055->96056 96057 843d45 96056->96057 96058 8050f5 40 API calls 96057->96058 96060 80506e messages 96058->96060 96060->95983 96061->96054 96061->96055 96061->96060 96147 80511f 96061->96147 96063 843d70 96062->96063 96064 805107 96062->96064 96174 82e8c4 96064->96174 96067 8728fe 96195 87274e 96067->96195 96069 872919 96069->95991 96073 82e536 __FrameHandler3::FrameUnwindToState 96070->96073 96071 82e544 96095 82f2d9 20 API calls _abort 96071->96095 96073->96071 96075 82e574 96073->96075 96074 82e549 96096 8327ec 26 API calls _abort 96074->96096 96077 82e586 96075->96077 96078 82e579 96075->96078 96087 838061 96077->96087 96097 82f2d9 20 API calls _abort 96078->96097 96081 82e58f 96083 82e5a2 96081->96083 96084 82e595 96081->96084 96082 82e554 __wsopen_s 96082->96039 96099 82e5d4 LeaveCriticalSection __fread_nolock 96083->96099 96098 82f2d9 20 API calls _abort 96084->96098 96088 83806d __FrameHandler3::FrameUnwindToState 96087->96088 96100 832f5e EnterCriticalSection 96088->96100 96090 83807b 96101 8380fb 96090->96101 96094 8380ac __wsopen_s 96094->96081 96095->96074 96096->96082 96097->96082 96098->96082 96099->96082 96100->96090 96108 83811e 96101->96108 96102 838177 96119 834c7d 96102->96119 96107 838189 96113 838088 96107->96113 96132 833405 11 API calls 2 library calls 96107->96132 96108->96102 96108->96108 96108->96113 96117 82918d EnterCriticalSection 96108->96117 96118 8291a1 LeaveCriticalSection 96108->96118 96111 8381a8 96133 82918d EnterCriticalSection 96111->96133 96114 8380b7 96113->96114 96137 832fa6 LeaveCriticalSection 96114->96137 96116 8380be 96116->96094 96117->96108 96118->96108 96120 834c8a _abort 96119->96120 96121 834cca 96120->96121 96122 834cb5 RtlAllocateHeap 96120->96122 96134 824ead 7 API calls 2 library calls 96120->96134 96135 82f2d9 20 API calls _abort 96121->96135 96122->96120 96124 834cc8 96122->96124 96126 8329c8 96124->96126 96127 8329d3 RtlFreeHeap 96126->96127 96128 8329fc _free 96126->96128 96127->96128 96129 8329e8 96127->96129 96128->96107 96136 82f2d9 20 API calls _abort 96129->96136 96131 8329ee GetLastError 96131->96128 96132->96111 96133->96113 96134->96120 96135->96124 96136->96131 96137->96116 96139 81fddb 22 API calls 96138->96139 96140 805734 96139->96140 96140->96049 96142 8042bc FindResourceExW 96141->96142 96146 8042d9 96141->96146 96143 8435ba LoadResource 96142->96143 96142->96146 96144 8435cf SizeofResource 96143->96144 96143->96146 96145 8435e3 LockResource 96144->96145 96144->96146 96145->96146 96146->96061 96148 843d90 96147->96148 96149 80512e 96147->96149 96153 82ece3 96149->96153 96152->96055 96156 82eaaa 96153->96156 96155 80513c 96155->96061 96157 82eab6 __FrameHandler3::FrameUnwindToState 96156->96157 96158 82eac2 96157->96158 96160 82eae8 96157->96160 96169 82f2d9 20 API calls _abort 96158->96169 96171 82918d EnterCriticalSection 96160->96171 96161 82eac7 96170 8327ec 26 API calls _abort 96161->96170 96164 82eaf4 96172 82ec0a 62 API calls 2 library calls 96164->96172 96166 82eb08 96173 82eb27 LeaveCriticalSection __fread_nolock 96166->96173 96168 82ead2 __wsopen_s 96168->96155 96169->96161 96170->96168 96171->96164 96172->96166 96173->96168 96177 82e8e1 96174->96177 96176 805118 96176->96067 96178 82e8ed __FrameHandler3::FrameUnwindToState 96177->96178 96179 82e900 ___scrt_fastfail 96178->96179 96180 82e92d 96178->96180 96181 82e925 __wsopen_s 96178->96181 96190 82f2d9 20 API calls _abort 96179->96190 96192 82918d EnterCriticalSection 96180->96192 96181->96176 96183 82e937 96193 82e6f8 38 API calls 4 library calls 96183->96193 96185 82e91a 96191 8327ec 26 API calls _abort 96185->96191 96188 82e94e 96194 82e96c LeaveCriticalSection __fread_nolock 96188->96194 96190->96185 96191->96181 96192->96183 96193->96188 96194->96181 96198 82e4e8 96195->96198 96197 87275d 96197->96069 96201 82e469 96198->96201 96200 82e505 96200->96197 96202 82e478 96201->96202 96203 82e48c 96201->96203 96209 82f2d9 20 API calls _abort 96202->96209 96208 82e488 __alldvrm 96203->96208 96211 83333f 11 API calls 2 library calls 96203->96211 96206 82e47d 96210 8327ec 26 API calls _abort 96206->96210 96208->96200 96209->96206 96210->96208 96211->96208 96216 872e7a 96212->96216 96213 872d3b 96213->95998 96213->96015 96214 8050f5 40 API calls 96214->96216 96215 8728fe 27 API calls 96215->96216 96216->96213 96216->96214 96216->96215 96217 80511f 64 API calls 96216->96217 96217->96216 96218->96015 96220 82e684 __FrameHandler3::FrameUnwindToState 96219->96220 96221 82e695 96220->96221 96222 82e6aa 96220->96222 96232 82f2d9 20 API calls _abort 96221->96232 96231 82e6a5 __wsopen_s 96222->96231 96234 82918d EnterCriticalSection 96222->96234 96224 82e69a 96233 8327ec 26 API calls _abort 96224->96233 96227 82e6c6 96235 82e602 96227->96235 96229 82e6d1 96251 82e6ee LeaveCriticalSection __fread_nolock 96229->96251 96231->96021 96232->96224 96233->96231 96234->96227 96236 82e60f 96235->96236 96238 82e624 96235->96238 96252 82f2d9 20 API calls _abort 96236->96252 96244 82e61f 96238->96244 96254 82dc0b 96238->96254 96239 82e614 96253 8327ec 26 API calls _abort 96239->96253 96244->96229 96247 82e646 96271 83862f 96247->96271 96250 8329c8 _free 20 API calls 96250->96244 96251->96231 96252->96239 96253->96244 96255 82dc1f 96254->96255 96256 82dc23 96254->96256 96260 834d7a 96255->96260 96256->96255 96257 82d955 __fread_nolock 26 API calls 96256->96257 96258 82dc43 96257->96258 96286 8359be 62 API calls 5 library calls 96258->96286 96261 834d90 96260->96261 96262 82e640 96260->96262 96261->96262 96263 8329c8 _free 20 API calls 96261->96263 96264 82d955 96262->96264 96263->96262 96265 82d961 96264->96265 96266 82d976 96264->96266 96287 82f2d9 20 API calls _abort 96265->96287 96266->96247 96268 82d966 96288 8327ec 26 API calls _abort 96268->96288 96270 82d971 96270->96247 96272 838653 96271->96272 96273 83863e 96271->96273 96274 83868e 96272->96274 96278 83867a 96272->96278 96289 82f2c6 20 API calls _abort 96273->96289 96294 82f2c6 20 API calls _abort 96274->96294 96277 838643 96290 82f2d9 20 API calls _abort 96277->96290 96291 838607 96278->96291 96279 838693 96295 82f2d9 20 API calls _abort 96279->96295 96283 82e64c 96283->96244 96283->96250 96284 83869b 96296 8327ec 26 API calls _abort 96284->96296 96286->96255 96287->96268 96288->96270 96289->96277 96290->96283 96297 838585 96291->96297 96293 83862b 96293->96283 96294->96279 96295->96284 96296->96283 96298 838591 __FrameHandler3::FrameUnwindToState 96297->96298 96308 835147 EnterCriticalSection 96298->96308 96300 83859f 96301 8385d1 96300->96301 96302 8385c6 96300->96302 96309 82f2d9 20 API calls _abort 96301->96309 96303 8386ae __wsopen_s 29 API calls 96302->96303 96305 8385cc 96303->96305 96310 8385fb LeaveCriticalSection __wsopen_s 96305->96310 96307 8385ee __wsopen_s 96307->96293 96308->96300 96309->96305 96310->96307 96311 801044 96316 8010f3 96311->96316 96313 80104a 96352 8200a3 29 API calls __onexit 96313->96352 96315 801054 96353 801398 96316->96353 96320 80116a 96321 80a961 22 API calls 96320->96321 96322 801174 96321->96322 96323 80a961 22 API calls 96322->96323 96324 80117e 96323->96324 96325 80a961 22 API calls 96324->96325 96326 801188 96325->96326 96327 80a961 22 API calls 96326->96327 96328 8011c6 96327->96328 96329 80a961 22 API calls 96328->96329 96330 801292 96329->96330 96363 80171c 96330->96363 96334 8012c4 96335 80a961 22 API calls 96334->96335 96336 8012ce 96335->96336 96384 811940 96336->96384 96338 8012f9 96394 801aab 96338->96394 96340 801315 96341 801325 GetStdHandle 96340->96341 96342 842485 96341->96342 96343 80137a 96341->96343 96342->96343 96344 84248e 96342->96344 96346 801387 OleInitialize 96343->96346 96345 81fddb 22 API calls 96344->96345 96347 842495 96345->96347 96346->96313 96401 87011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96347->96401 96349 84249e 96402 870944 CreateThread 96349->96402 96351 8424aa CloseHandle 96351->96343 96352->96315 96403 8013f1 96353->96403 96356 8013f1 22 API calls 96357 8013d0 96356->96357 96358 80a961 22 API calls 96357->96358 96359 8013dc 96358->96359 96360 806b57 22 API calls 96359->96360 96361 801129 96360->96361 96362 801bc3 6 API calls 96361->96362 96362->96320 96364 80a961 22 API calls 96363->96364 96365 80172c 96364->96365 96366 80a961 22 API calls 96365->96366 96367 801734 96366->96367 96368 80a961 22 API calls 96367->96368 96369 80174f 96368->96369 96370 81fddb 22 API calls 96369->96370 96371 80129c 96370->96371 96372 801b4a 96371->96372 96373 801b58 96372->96373 96374 80a961 22 API calls 96373->96374 96375 801b63 96374->96375 96376 80a961 22 API calls 96375->96376 96377 801b6e 96376->96377 96378 80a961 22 API calls 96377->96378 96379 801b79 96378->96379 96380 80a961 22 API calls 96379->96380 96381 801b84 96380->96381 96382 81fddb 22 API calls 96381->96382 96383 801b96 RegisterWindowMessageW 96382->96383 96383->96334 96385 811981 96384->96385 96389 81195d 96384->96389 96410 820242 5 API calls __Init_thread_wait 96385->96410 96388 81198b 96388->96389 96411 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96388->96411 96393 81196e 96389->96393 96412 820242 5 API calls __Init_thread_wait 96389->96412 96390 818727 96390->96393 96413 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96390->96413 96393->96338 96395 84272d 96394->96395 96396 801abb 96394->96396 96414 873209 23 API calls 96395->96414 96398 81fddb 22 API calls 96396->96398 96400 801ac3 96398->96400 96399 842738 96400->96340 96401->96349 96402->96351 96415 87092a 28 API calls 96402->96415 96404 80a961 22 API calls 96403->96404 96405 8013fc 96404->96405 96406 80a961 22 API calls 96405->96406 96407 801404 96406->96407 96408 80a961 22 API calls 96407->96408 96409 8013c6 96408->96409 96409->96356 96410->96388 96411->96389 96412->96390 96413->96393 96414->96399 96416 852a00 96432 80d7b0 messages 96416->96432 96417 80db11 PeekMessageW 96417->96432 96418 80d807 GetInputState 96418->96417 96418->96432 96420 851cbe TranslateAcceleratorW 96420->96432 96421 80da04 timeGetTime 96421->96432 96422 80db73 TranslateMessage DispatchMessageW 96423 80db8f PeekMessageW 96422->96423 96423->96432 96424 80dbaf Sleep 96424->96432 96425 852b74 Sleep 96438 852a51 96425->96438 96428 851dda timeGetTime 96577 81e300 23 API calls 96428->96577 96431 852c0b GetExitCodeProcess 96434 852c37 CloseHandle 96431->96434 96435 852c21 WaitForSingleObject 96431->96435 96432->96417 96432->96418 96432->96420 96432->96421 96432->96422 96432->96423 96432->96424 96432->96425 96432->96428 96436 80d9d5 96432->96436 96432->96438 96448 80dd50 96432->96448 96455 811310 96432->96455 96512 80bf40 96432->96512 96570 81edf6 96432->96570 96575 80dfd0 348 API calls 3 library calls 96432->96575 96576 81e551 timeGetTime 96432->96576 96578 873a2a 23 API calls 96432->96578 96579 80ec40 96432->96579 96603 87359c 82 API calls __wsopen_s 96432->96603 96434->96438 96435->96432 96435->96434 96437 8929bf GetForegroundWindow 96437->96438 96438->96431 96438->96432 96438->96436 96438->96437 96439 852ca9 Sleep 96438->96439 96604 885658 23 API calls 96438->96604 96605 86e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96438->96605 96606 81e551 timeGetTime 96438->96606 96607 86d4dc CreateToolhelp32Snapshot Process32FirstW 96438->96607 96439->96432 96449 80dd83 96448->96449 96450 80dd6f 96448->96450 96649 87359c 82 API calls __wsopen_s 96449->96649 96617 80d260 96450->96617 96453 80dd7a 96453->96432 96454 852f75 96454->96454 96456 8117b0 96455->96456 96457 811376 96455->96457 96688 820242 5 API calls __Init_thread_wait 96456->96688 96458 811390 96457->96458 96459 856331 96457->96459 96461 811940 9 API calls 96458->96461 96462 85633d 96459->96462 96702 88709c 348 API calls 96459->96702 96465 8113a0 96461->96465 96462->96432 96464 8117ba 96466 8117fb 96464->96466 96468 809cb3 22 API calls 96464->96468 96467 811940 9 API calls 96465->96467 96470 856346 96466->96470 96472 81182c 96466->96472 96469 8113b6 96467->96469 96475 8117d4 96468->96475 96469->96466 96471 8113ec 96469->96471 96703 87359c 82 API calls __wsopen_s 96470->96703 96471->96470 96478 811408 __fread_nolock 96471->96478 96690 80aceb 96472->96690 96689 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96475->96689 96476 811839 96700 81d217 348 API calls 96476->96700 96478->96476 96480 85636e 96478->96480 96488 81fddb 22 API calls 96478->96488 96489 81fe0b 22 API calls 96478->96489 96494 80ec40 348 API calls 96478->96494 96495 81152f 96478->96495 96496 8563b2 96478->96496 96499 856369 96478->96499 96704 87359c 82 API calls __wsopen_s 96480->96704 96482 811872 96701 81faeb 23 API calls 96482->96701 96483 8563d1 96706 885745 54 API calls _wcslen 96483->96706 96484 81153c 96486 811940 9 API calls 96484->96486 96487 811549 96486->96487 96490 8564fa 96487->96490 96492 811940 9 API calls 96487->96492 96488->96478 96489->96478 96490->96499 96708 87359c 82 API calls __wsopen_s 96490->96708 96497 811563 96492->96497 96494->96478 96495->96483 96495->96484 96705 87359c 82 API calls __wsopen_s 96496->96705 96497->96490 96502 8115c7 messages 96497->96502 96707 80a8c7 22 API calls __fread_nolock 96497->96707 96499->96432 96501 811940 9 API calls 96501->96502 96502->96482 96502->96490 96502->96499 96502->96501 96505 81167b messages 96502->96505 96659 88ab67 96502->96659 96662 81f645 96502->96662 96669 88a2ea 96502->96669 96674 875c5a 96502->96674 96679 891591 96502->96679 96682 88abf7 96502->96682 96503 81171d 96503->96432 96505->96503 96687 81ce17 22 API calls messages 96505->96687 96882 80adf0 96512->96882 96514 80bf9d 96515 8504b6 96514->96515 96516 80bfa9 96514->96516 96900 87359c 82 API calls __wsopen_s 96515->96900 96518 8504c6 96516->96518 96519 80c01e 96516->96519 96901 87359c 82 API calls __wsopen_s 96518->96901 96887 80ac91 96519->96887 96522 80c7da 96527 81fe0b 22 API calls 96522->96527 96526 81fddb 22 API calls 96538 80c039 __fread_nolock messages 96526->96538 96534 80c808 __fread_nolock 96527->96534 96530 8504f5 96532 85055a 96530->96532 96902 81d217 348 API calls 96530->96902 96553 80c603 96532->96553 96903 87359c 82 API calls __wsopen_s 96532->96903 96533 80af8a 22 API calls 96533->96538 96537 81fe0b 22 API calls 96534->96537 96535 867120 22 API calls 96535->96538 96536 85091a 96912 873209 23 API calls 96536->96912 96568 80c350 __fread_nolock messages 96537->96568 96538->96522 96538->96526 96538->96530 96538->96532 96538->96533 96538->96534 96538->96535 96538->96536 96541 80ec40 348 API calls 96538->96541 96542 8508a5 96538->96542 96546 850591 96538->96546 96547 8508f6 96538->96547 96552 80bbe0 40 API calls 96538->96552 96538->96553 96554 80aceb 23 API calls 96538->96554 96556 80c237 96538->96556 96563 8509bf 96538->96563 96567 81fe0b 22 API calls 96538->96567 96891 80ad81 96538->96891 96905 867099 22 API calls __fread_nolock 96538->96905 96906 885745 54 API calls _wcslen 96538->96906 96907 81aa42 22 API calls messages 96538->96907 96908 86f05c 40 API calls 96538->96908 96909 80a993 41 API calls 96538->96909 96541->96538 96543 80ec40 348 API calls 96542->96543 96545 8508cf 96543->96545 96545->96553 96910 80a81b 41 API calls 96545->96910 96904 87359c 82 API calls __wsopen_s 96546->96904 96911 87359c 82 API calls __wsopen_s 96547->96911 96552->96538 96553->96432 96554->96538 96555 80c253 96558 850976 96555->96558 96561 80c297 messages 96555->96561 96556->96555 96913 80a8c7 22 API calls __fread_nolock 96556->96913 96560 80aceb 23 API calls 96558->96560 96560->96563 96562 80aceb 23 API calls 96561->96562 96561->96563 96564 80c335 96562->96564 96563->96553 96914 87359c 82 API calls __wsopen_s 96563->96914 96564->96563 96565 80c342 96564->96565 96898 80a704 22 API calls messages 96565->96898 96567->96538 96569 80c3ac 96568->96569 96899 81ce17 22 API calls messages 96568->96899 96569->96432 96571 81ee09 96570->96571 96572 81ee12 96570->96572 96571->96432 96572->96571 96573 81ee36 IsDialogMessageW 96572->96573 96574 85efaf GetClassLongW 96572->96574 96573->96571 96573->96572 96574->96572 96574->96573 96575->96432 96576->96432 96577->96432 96578->96432 96582 80ec76 messages 96579->96582 96580 81fddb 22 API calls 96580->96582 96581 820242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96581->96582 96582->96580 96582->96581 96583 854beb 96582->96583 96586 854b0b 96582->96586 96587 80a8c7 22 API calls 96582->96587 96588 80f3ae messages 96582->96588 96589 80fef7 96582->96589 96590 854600 96582->96590 96596 80fbe3 96582->96596 96597 80ed9d messages 96582->96597 96598 80a961 22 API calls 96582->96598 96601 8200a3 29 API calls pre_c_initialization 96582->96601 96602 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96582->96602 96924 8101e0 348 API calls 2 library calls 96582->96924 96925 8106a0 41 API calls messages 96582->96925 96931 87359c 82 API calls __wsopen_s 96583->96931 96929 87359c 82 API calls __wsopen_s 96586->96929 96587->96582 96588->96597 96928 87359c 82 API calls __wsopen_s 96588->96928 96589->96597 96927 80a8c7 22 API calls __fread_nolock 96589->96927 96590->96597 96926 80a8c7 22 API calls __fread_nolock 96590->96926 96596->96588 96596->96597 96599 854bdc 96596->96599 96597->96432 96598->96582 96930 87359c 82 API calls __wsopen_s 96599->96930 96601->96582 96602->96582 96603->96432 96604->96438 96605->96438 96606->96438 96932 86def7 96607->96932 96609 86d5db CloseHandle 96609->96438 96610 86d529 Process32NextW 96610->96609 96616 86d522 96610->96616 96611 80a961 22 API calls 96611->96616 96612 809cb3 22 API calls 96612->96616 96616->96609 96616->96610 96616->96611 96616->96612 96938 80525f 22 API calls 96616->96938 96939 806350 22 API calls 96616->96939 96940 81ce60 41 API calls 96616->96940 96618 80ec40 348 API calls 96617->96618 96635 80d29d 96618->96635 96619 851bc4 96658 87359c 82 API calls __wsopen_s 96619->96658 96621 80d6d5 96623 80d30b messages 96621->96623 96633 81fe0b 22 API calls 96621->96633 96622 80d3c3 96622->96621 96624 80d3ce 96622->96624 96623->96453 96626 81fddb 22 API calls 96624->96626 96625 80d5ff 96627 851bb5 96625->96627 96628 80d614 96625->96628 96638 80d3d5 __fread_nolock 96626->96638 96657 885705 23 API calls 96627->96657 96631 81fddb 22 API calls 96628->96631 96629 80d4b8 96634 81fe0b 22 API calls 96629->96634 96641 80d46a 96631->96641 96632 81fddb 22 API calls 96632->96635 96633->96638 96644 80d429 __fread_nolock messages 96634->96644 96635->96619 96635->96621 96635->96622 96635->96623 96635->96629 96635->96632 96635->96644 96636 81fddb 22 API calls 96637 80d3f6 96636->96637 96637->96644 96650 80bec0 348 API calls 96637->96650 96638->96636 96638->96637 96640 851ba4 96656 87359c 82 API calls __wsopen_s 96640->96656 96641->96453 96644->96625 96644->96640 96644->96641 96645 851b7f 96644->96645 96647 851b5d 96644->96647 96651 801f6f 96644->96651 96655 87359c 82 API calls __wsopen_s 96645->96655 96654 87359c 82 API calls __wsopen_s 96647->96654 96649->96454 96650->96644 96652 80ec40 348 API calls 96651->96652 96653 801f98 96652->96653 96653->96644 96654->96641 96655->96641 96656->96641 96657->96619 96658->96623 96709 88aff9 96659->96709 96663 80b567 39 API calls 96662->96663 96664 81f659 96663->96664 96665 81f661 timeGetTime 96664->96665 96666 85f2dc Sleep 96664->96666 96667 80b567 39 API calls 96665->96667 96668 81f677 96667->96668 96668->96502 96670 807510 53 API calls 96669->96670 96671 88a306 96670->96671 96672 86d4dc 47 API calls 96671->96672 96673 88a315 96672->96673 96673->96502 96675 807510 53 API calls 96674->96675 96676 875c6d 96675->96676 96864 86dbbe lstrlenW 96676->96864 96678 875c77 96678->96502 96869 892ad8 96679->96869 96681 89159f 96681->96502 96683 88aff9 217 API calls 96682->96683 96685 88ac0c 96683->96685 96684 88ac54 96684->96502 96685->96684 96686 80aceb 23 API calls 96685->96686 96686->96684 96687->96505 96688->96464 96689->96466 96691 80acf9 96690->96691 96699 80ad2a messages 96690->96699 96692 80ad55 96691->96692 96694 80ad01 messages 96691->96694 96692->96699 96880 80a8c7 22 API calls __fread_nolock 96692->96880 96695 80ad21 96694->96695 96696 84fa48 96694->96696 96694->96699 96697 84fa3a VariantClear 96695->96697 96695->96699 96696->96699 96881 81ce17 22 API calls messages 96696->96881 96697->96699 96699->96476 96700->96482 96701->96482 96702->96462 96703->96499 96704->96499 96705->96499 96706->96497 96707->96502 96708->96499 96710 88b01d ___scrt_fastfail 96709->96710 96711 88b058 96710->96711 96712 88b094 96710->96712 96830 80b567 96711->96830 96714 80b567 39 API calls 96712->96714 96719 88b08b 96712->96719 96718 88b0a5 96714->96718 96715 88b063 96715->96719 96722 80b567 39 API calls 96715->96722 96716 88b0ed 96800 807510 96716->96800 96721 80b567 39 API calls 96718->96721 96719->96716 96723 80b567 39 API calls 96719->96723 96721->96719 96725 88b078 96722->96725 96723->96716 96727 80b567 39 API calls 96725->96727 96726 88b115 96728 88b1d8 96726->96728 96729 88b11f 96726->96729 96727->96719 96731 88b20a GetCurrentDirectoryW 96728->96731 96732 807510 53 API calls 96728->96732 96730 807510 53 API calls 96729->96730 96733 88b130 96730->96733 96734 81fe0b 22 API calls 96731->96734 96735 88b1ef 96732->96735 96736 807620 22 API calls 96733->96736 96737 88b22f GetCurrentDirectoryW 96734->96737 96738 807620 22 API calls 96735->96738 96739 88b13a 96736->96739 96740 88b23c 96737->96740 96741 88b1f9 _wcslen 96738->96741 96742 807510 53 API calls 96739->96742 96744 88b275 96740->96744 96835 809c6e 22 API calls 96740->96835 96741->96731 96741->96744 96743 88b14b 96742->96743 96745 807620 22 API calls 96743->96745 96749 88b28b 96744->96749 96750 88b287 96744->96750 96747 88b155 96745->96747 96751 807510 53 API calls 96747->96751 96748 88b255 96836 809c6e 22 API calls 96748->96836 96838 8707c0 10 API calls 96749->96838 96759 88b2f8 96750->96759 96760 88b39a CreateProcessW 96750->96760 96753 88b166 96751->96753 96756 807620 22 API calls 96753->96756 96754 88b265 96837 809c6e 22 API calls 96754->96837 96762 88b170 96756->96762 96758 88b294 96839 8706e6 10 API calls 96758->96839 96841 8611c8 39 API calls 96759->96841 96779 88b32f _wcslen 96760->96779 96765 88b1a6 GetSystemDirectoryW 96762->96765 96769 807510 53 API calls 96762->96769 96764 88b2fd 96767 88b32a 96764->96767 96768 88b323 96764->96768 96771 81fe0b 22 API calls 96765->96771 96766 88b2aa 96840 8705a7 8 API calls 96766->96840 96843 8614ce 6 API calls 96767->96843 96842 861201 128 API calls 2 library calls 96768->96842 96773 88b187 96769->96773 96776 88b1cb GetSystemDirectoryW 96771->96776 96778 807620 22 API calls 96773->96778 96775 88b2d0 96775->96750 96776->96740 96777 88b328 96777->96779 96781 88b191 _wcslen 96778->96781 96780 88b42f CloseHandle 96779->96780 96783 88b3d6 GetLastError 96779->96783 96782 88b43f 96780->96782 96791 88b49a 96780->96791 96781->96740 96781->96765 96785 88b451 96782->96785 96786 88b446 CloseHandle 96782->96786 96790 88b41a 96783->96790 96788 88b458 CloseHandle 96785->96788 96789 88b463 96785->96789 96786->96785 96787 88b4a6 96787->96790 96788->96789 96792 88b46a CloseHandle 96789->96792 96793 88b475 96789->96793 96827 870175 96790->96827 96791->96787 96797 88b4d2 CloseHandle 96791->96797 96792->96793 96844 8709d9 34 API calls 96793->96844 96796 88b486 96845 88b536 25 API calls 96796->96845 96797->96790 96801 807522 96800->96801 96802 807525 96800->96802 96823 807620 96801->96823 96803 80755b 96802->96803 96804 80752d 96802->96804 96805 8450f6 96803->96805 96807 80756d 96803->96807 96814 84500f 96803->96814 96846 8251c6 26 API calls 96804->96846 96849 825183 26 API calls 96805->96849 96847 81fb21 51 API calls 96807->96847 96808 80753d 96813 81fddb 22 API calls 96808->96813 96811 84510e 96811->96811 96815 807547 96813->96815 96817 81fe0b 22 API calls 96814->96817 96822 845088 96814->96822 96816 809cb3 22 API calls 96815->96816 96816->96801 96819 845058 96817->96819 96818 81fddb 22 API calls 96820 84507f 96818->96820 96819->96818 96821 809cb3 22 API calls 96820->96821 96821->96822 96848 81fb21 51 API calls 96822->96848 96824 80762a _wcslen 96823->96824 96825 81fe0b 22 API calls 96824->96825 96826 80763f 96825->96826 96826->96726 96850 87030f 96827->96850 96831 80b578 96830->96831 96832 80b57f 96830->96832 96831->96832 96863 8262d1 39 API calls 96831->96863 96832->96715 96834 80b5c2 96834->96715 96835->96748 96836->96754 96837->96744 96838->96758 96839->96766 96840->96775 96841->96764 96842->96777 96843->96779 96844->96796 96845->96791 96846->96808 96847->96808 96848->96805 96849->96811 96851 870321 CloseHandle 96850->96851 96852 870329 96850->96852 96851->96852 96853 870336 96852->96853 96854 87032e CloseHandle 96852->96854 96855 870343 96853->96855 96856 87033b CloseHandle 96853->96856 96854->96853 96857 870350 96855->96857 96858 870348 CloseHandle 96855->96858 96856->96855 96859 870355 CloseHandle 96857->96859 96860 87035d 96857->96860 96858->96857 96859->96860 96861 870362 CloseHandle 96860->96861 96862 87017d 96860->96862 96861->96862 96862->96502 96863->96834 96865 86dc06 96864->96865 96866 86dbdc GetFileAttributesW 96864->96866 96865->96678 96866->96865 96867 86dbe8 FindFirstFileW 96866->96867 96867->96865 96868 86dbf9 FindClose 96867->96868 96868->96865 96870 80aceb 23 API calls 96869->96870 96871 892af3 96870->96871 96872 892b1d 96871->96872 96873 892aff 96871->96873 96875 806b57 22 API calls 96872->96875 96874 807510 53 API calls 96873->96874 96876 892b0c 96874->96876 96877 892b1b 96875->96877 96876->96877 96879 80a8c7 22 API calls __fread_nolock 96876->96879 96877->96681 96879->96877 96880->96699 96881->96699 96883 80ae01 96882->96883 96886 80ae1c messages 96882->96886 96884 80aec9 22 API calls 96883->96884 96885 80ae09 CharUpperBuffW 96884->96885 96885->96886 96886->96514 96888 80acae 96887->96888 96889 80acd1 96888->96889 96915 87359c 82 API calls __wsopen_s 96888->96915 96889->96538 96892 80ad92 96891->96892 96893 84fadb 96891->96893 96894 81fddb 22 API calls 96892->96894 96895 80ad99 96894->96895 96916 80adcd 96895->96916 96898->96568 96899->96568 96900->96518 96901->96553 96902->96532 96903->96553 96904->96553 96905->96538 96906->96538 96907->96538 96908->96538 96909->96538 96910->96547 96911->96553 96912->96556 96913->96555 96914->96553 96915->96889 96920 80addd 96916->96920 96917 80adb6 96917->96538 96918 81fddb 22 API calls 96918->96920 96919 80a961 22 API calls 96919->96920 96920->96917 96920->96918 96920->96919 96922 80adcd 22 API calls 96920->96922 96923 80a8c7 22 API calls __fread_nolock 96920->96923 96922->96920 96923->96920 96924->96582 96925->96582 96926->96597 96927->96597 96928->96597 96929->96597 96930->96583 96931->96597 96937 86df02 96932->96937 96933 86df19 96942 8262fb 39 API calls 96933->96942 96936 86df1f 96936->96616 96937->96933 96937->96936 96941 8263b2 GetStringTypeW _strftime 96937->96941 96938->96616 96939->96616 96940->96616 96941->96937 96942->96936 96943 842402 96946 801410 96943->96946 96947 8424b8 DestroyWindow 96946->96947 96948 80144f mciSendStringW 96946->96948 96960 8424c4 96947->96960 96949 8016c6 96948->96949 96950 80146b 96948->96950 96949->96950 96952 8016d5 UnregisterHotKey 96949->96952 96951 801479 96950->96951 96950->96960 96979 80182e 96951->96979 96952->96949 96954 842509 96961 84251c FreeLibrary 96954->96961 96962 84252d 96954->96962 96955 8424e2 FindClose 96955->96960 96956 8424d8 96956->96960 96985 806246 CloseHandle 96956->96985 96958 80148e 96958->96962 96965 80149c 96958->96965 96960->96954 96960->96955 96960->96956 96961->96954 96963 842541 VirtualFree 96962->96963 96970 801509 96962->96970 96963->96962 96964 8014f8 CoUninitialize 96964->96970 96965->96964 96966 801514 96969 801524 96966->96969 96967 842589 96972 842598 messages 96967->96972 96986 8732eb 6 API calls messages 96967->96986 96983 801944 VirtualFreeEx CloseHandle 96969->96983 96970->96966 96970->96967 96975 842627 96972->96975 96987 8664d4 22 API calls messages 96972->96987 96974 80153a 96974->96972 96976 80161f 96974->96976 96975->96975 96976->96975 96984 801876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96976->96984 96978 8016c1 96981 80183b 96979->96981 96980 801480 96980->96954 96980->96958 96981->96980 96988 86702a 22 API calls 96981->96988 96983->96974 96984->96978 96985->96956 96986->96967 96987->96972 96988->96981 96989 801cad SystemParametersInfoW 96990 853f75 97001 81ceb1 96990->97001 96992 853f8b 96993 854006 96992->96993 97010 81e300 23 API calls 96992->97010 96995 80bf40 348 API calls 96993->96995 96999 854052 96995->96999 96997 853fe6 96997->96999 97011 871abf 22 API calls 96997->97011 97000 854a88 96999->97000 97012 87359c 82 API calls __wsopen_s 96999->97012 97002 81ced2 97001->97002 97003 81cebf 97001->97003 97005 81cf05 97002->97005 97006 81ced7 97002->97006 97004 80aceb 23 API calls 97003->97004 97009 81cec9 97004->97009 97008 80aceb 23 API calls 97005->97008 97007 81fddb 22 API calls 97006->97007 97007->97009 97008->97009 97009->96992 97010->96997 97011->96993 97012->97000 97013 801033 97018 804c91 97013->97018 97017 801042 97019 80a961 22 API calls 97018->97019 97020 804cff 97019->97020 97026 803af0 97020->97026 97023 804d9c 97024 801038 97023->97024 97029 8051f7 22 API calls __fread_nolock 97023->97029 97025 8200a3 29 API calls __onexit 97024->97025 97025->97017 97030 803b1c 97026->97030 97029->97023 97031 803b0f 97030->97031 97032 803b29 97030->97032 97031->97023 97032->97031 97033 803b30 RegOpenKeyExW 97032->97033 97033->97031 97034 803b4a RegQueryValueExW 97033->97034 97035 803b80 RegCloseKey 97034->97035 97036 803b6b 97034->97036 97035->97031 97036->97035 97037 803156 97040 803170 97037->97040 97041 803187 97040->97041 97042 8031eb 97041->97042 97043 80318c 97041->97043 97081 8031e9 97041->97081 97047 8031f1 97042->97047 97048 842dfb 97042->97048 97044 803265 PostQuitMessage 97043->97044 97045 803199 97043->97045 97069 80316a 97044->97069 97050 8031a4 97045->97050 97051 842e7c 97045->97051 97046 8031d0 DefWindowProcW 97046->97069 97052 8031f8 97047->97052 97053 80321d SetTimer RegisterWindowMessageW 97047->97053 97095 8018e2 10 API calls 97048->97095 97055 842e68 97050->97055 97056 8031ae 97050->97056 97098 86bf30 34 API calls ___scrt_fastfail 97051->97098 97059 803201 KillTimer 97052->97059 97060 842d9c 97052->97060 97057 803246 CreatePopupMenu 97053->97057 97053->97069 97054 842e1c 97096 81e499 42 API calls 97054->97096 97085 86c161 97055->97085 97063 842e4d 97056->97063 97064 8031b9 97056->97064 97057->97069 97068 8030f2 Shell_NotifyIconW 97059->97068 97066 842dd7 MoveWindow 97060->97066 97067 842da1 97060->97067 97063->97046 97097 860ad7 22 API calls 97063->97097 97070 8031c4 97064->97070 97071 803253 97064->97071 97065 842e8e 97065->97046 97065->97069 97066->97069 97072 842dc6 SetFocus 97067->97072 97073 842da7 97067->97073 97074 803214 97068->97074 97070->97046 97082 8030f2 Shell_NotifyIconW 97070->97082 97093 80326f 44 API calls ___scrt_fastfail 97071->97093 97072->97069 97073->97070 97077 842db0 97073->97077 97092 803c50 DeleteObject DestroyWindow 97074->97092 97094 8018e2 10 API calls 97077->97094 97079 803263 97079->97069 97081->97046 97083 842e41 97082->97083 97084 803837 49 API calls 97083->97084 97084->97081 97086 86c276 97085->97086 97087 86c179 ___scrt_fastfail 97085->97087 97086->97069 97088 803923 24 API calls 97087->97088 97090 86c1a0 97088->97090 97089 86c25f KillTimer SetTimer 97089->97086 97090->97089 97091 86c251 Shell_NotifyIconW 97090->97091 97091->97089 97092->97069 97093->97079 97094->97069 97095->97054 97096->97070 97097->97081 97098->97065 97099 802e37 97100 80a961 22 API calls 97099->97100 97101 802e4d 97100->97101 97178 804ae3 97101->97178 97103 802e6b 97104 803a5a 24 API calls 97103->97104 97105 802e7f 97104->97105 97106 809cb3 22 API calls 97105->97106 97107 802e8c 97106->97107 97108 804ecb 94 API calls 97107->97108 97109 802ea5 97108->97109 97110 842cb0 97109->97110 97111 802ead 97109->97111 97112 872cf9 80 API calls 97110->97112 97192 80a8c7 22 API calls __fread_nolock 97111->97192 97113 842cc3 97112->97113 97114 842ccf 97113->97114 97116 804f39 68 API calls 97113->97116 97120 804f39 68 API calls 97114->97120 97116->97114 97117 802ec3 97193 806f88 22 API calls 97117->97193 97119 802ecf 97121 809cb3 22 API calls 97119->97121 97122 842ce5 97120->97122 97123 802edc 97121->97123 97210 803084 22 API calls 97122->97210 97194 80a81b 41 API calls 97123->97194 97126 802eec 97128 809cb3 22 API calls 97126->97128 97127 842d02 97211 803084 22 API calls 97127->97211 97130 802f12 97128->97130 97195 80a81b 41 API calls 97130->97195 97131 842d1e 97133 803a5a 24 API calls 97131->97133 97134 842d44 97133->97134 97212 803084 22 API calls 97134->97212 97135 802f21 97137 80a961 22 API calls 97135->97137 97139 802f3f 97137->97139 97138 842d50 97213 80a8c7 22 API calls __fread_nolock 97138->97213 97196 803084 22 API calls 97139->97196 97142 842d5e 97214 803084 22 API calls 97142->97214 97143 802f4b 97197 824a28 40 API calls 3 library calls 97143->97197 97146 842d6d 97215 80a8c7 22 API calls __fread_nolock 97146->97215 97147 802f59 97147->97122 97148 802f63 97147->97148 97198 824a28 40 API calls 3 library calls 97148->97198 97151 842d83 97216 803084 22 API calls 97151->97216 97152 802f6e 97152->97127 97154 802f78 97152->97154 97199 824a28 40 API calls 3 library calls 97154->97199 97155 842d90 97157 802f83 97157->97131 97158 802f8d 97157->97158 97200 824a28 40 API calls 3 library calls 97158->97200 97160 802f98 97161 802fdc 97160->97161 97201 803084 22 API calls 97160->97201 97161->97146 97162 802fe8 97161->97162 97162->97155 97204 8063eb 22 API calls 97162->97204 97164 802fbf 97202 80a8c7 22 API calls __fread_nolock 97164->97202 97167 802ff8 97205 806a50 22 API calls 97167->97205 97168 802fcd 97203 803084 22 API calls 97168->97203 97171 803006 97206 8070b0 23 API calls 97171->97206 97173 803021 97176 803065 97173->97176 97207 806f88 22 API calls 97173->97207 97208 8070b0 23 API calls 97173->97208 97209 803084 22 API calls 97173->97209 97179 804af0 __wsopen_s 97178->97179 97180 806b57 22 API calls 97179->97180 97181 804b22 97179->97181 97180->97181 97191 804b58 97181->97191 97217 804c6d 97181->97217 97183 804c6d 22 API calls 97183->97191 97184 809cb3 22 API calls 97186 804c52 97184->97186 97185 809cb3 22 API calls 97185->97191 97187 80515f 22 API calls 97186->97187 97189 804c5e 97187->97189 97188 80515f 22 API calls 97188->97191 97189->97103 97190 804c29 97190->97184 97190->97189 97191->97183 97191->97185 97191->97188 97191->97190 97192->97117 97193->97119 97194->97126 97195->97135 97196->97143 97197->97147 97198->97152 97199->97157 97200->97160 97201->97164 97202->97168 97203->97161 97204->97167 97205->97171 97206->97173 97207->97173 97208->97173 97209->97173 97210->97127 97211->97131 97212->97138 97213->97142 97214->97146 97215->97151 97216->97155 97218 80aec9 22 API calls 97217->97218 97219 804c78 97218->97219 97219->97181 97220 801098 97225 8042de 97220->97225 97224 8010a7 97226 80a961 22 API calls 97225->97226 97227 8042f5 GetVersionExW 97226->97227 97228 806b57 22 API calls 97227->97228 97229 804342 97228->97229 97230 8093b2 22 API calls 97229->97230 97244 804378 97229->97244 97231 80436c 97230->97231 97232 8037a0 22 API calls 97231->97232 97232->97244 97233 80441b GetCurrentProcess IsWow64Process 97234 804437 97233->97234 97235 843824 GetSystemInfo 97234->97235 97236 80444f LoadLibraryA 97234->97236 97237 804460 GetProcAddress 97236->97237 97238 80449c GetSystemInfo 97236->97238 97237->97238 97241 804470 GetNativeSystemInfo 97237->97241 97239 804476 97238->97239 97242 80109d 97239->97242 97243 80447a FreeLibrary 97239->97243 97240 8437df 97241->97239 97245 8200a3 29 API calls __onexit 97242->97245 97243->97242 97244->97233 97244->97240 97245->97224 97246 8203fb 97247 820407 __FrameHandler3::FrameUnwindToState 97246->97247 97275 81feb1 97247->97275 97249 82040e 97250 820561 97249->97250 97253 820438 97249->97253 97305 82083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97250->97305 97252 820568 97298 824e52 97252->97298 97264 820477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97253->97264 97286 83247d 97253->97286 97260 820457 97262 8204d8 97294 820959 97262->97294 97264->97262 97301 824e1a 38 API calls 2 library calls 97264->97301 97266 8204de 97267 8204f3 97266->97267 97302 820992 GetModuleHandleW 97267->97302 97269 8204fa 97269->97252 97270 8204fe 97269->97270 97271 820507 97270->97271 97303 824df5 28 API calls _abort 97270->97303 97304 820040 13 API calls 2 library calls 97271->97304 97274 82050f 97274->97260 97276 81feba 97275->97276 97307 820698 IsProcessorFeaturePresent 97276->97307 97278 81fec6 97308 822c94 10 API calls 3 library calls 97278->97308 97280 81fecb 97285 81fecf 97280->97285 97309 832317 97280->97309 97282 81fee6 97282->97249 97285->97249 97287 832494 97286->97287 97288 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97287->97288 97289 820451 97288->97289 97289->97260 97290 832421 97289->97290 97291 832450 97290->97291 97292 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97291->97292 97293 832479 97292->97293 97293->97264 97325 822340 97294->97325 97296 82096c GetStartupInfoW 97297 82097f 97296->97297 97297->97266 97327 824bcf 97298->97327 97301->97262 97302->97269 97303->97271 97304->97274 97305->97252 97307->97278 97308->97280 97313 83d1f6 97309->97313 97312 822cbd 8 API calls 3 library calls 97312->97285 97316 83d20f 97313->97316 97315 81fed8 97315->97282 97315->97312 97317 820a8c 97316->97317 97318 820a97 IsProcessorFeaturePresent 97317->97318 97319 820a95 97317->97319 97321 820c5d 97318->97321 97319->97315 97324 820c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97321->97324 97323 820d40 97323->97315 97324->97323 97326 822357 97325->97326 97326->97296 97326->97326 97328 824bdb _abort 97327->97328 97329 824be2 97328->97329 97330 824bf4 97328->97330 97366 824d29 GetModuleHandleW 97329->97366 97351 832f5e EnterCriticalSection 97330->97351 97333 824be7 97333->97330 97367 824d6d GetModuleHandleExW 97333->97367 97334 824c99 97355 824cd9 97334->97355 97337 824c70 97342 824c88 97337->97342 97346 832421 _abort 5 API calls 97337->97346 97340 824ce2 97375 841d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 97340->97375 97341 824cb6 97358 824ce8 97341->97358 97347 832421 _abort 5 API calls 97342->97347 97346->97342 97347->97334 97348 824bfb 97348->97334 97348->97337 97352 8321a8 97348->97352 97351->97348 97376 831ee1 97352->97376 97395 832fa6 LeaveCriticalSection 97355->97395 97357 824cb2 97357->97340 97357->97341 97396 83360c 97358->97396 97361 824d16 97364 824d6d _abort 8 API calls 97361->97364 97362 824cf6 GetPEB 97362->97361 97363 824d06 GetCurrentProcess TerminateProcess 97362->97363 97363->97361 97365 824d1e ExitProcess 97364->97365 97366->97333 97368 824d97 GetProcAddress 97367->97368 97369 824dba 97367->97369 97370 824dac 97368->97370 97371 824dc0 FreeLibrary 97369->97371 97372 824dc9 97369->97372 97370->97369 97371->97372 97373 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97372->97373 97374 824bf3 97373->97374 97374->97330 97379 831e90 97376->97379 97378 831f05 97378->97337 97380 831e9c __FrameHandler3::FrameUnwindToState 97379->97380 97387 832f5e EnterCriticalSection 97380->97387 97382 831eaa 97388 831f31 97382->97388 97386 831ec8 __wsopen_s 97386->97378 97387->97382 97391 831f51 97388->97391 97392 831f59 97388->97392 97389 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97390 831eb7 97389->97390 97394 831ed5 LeaveCriticalSection _abort 97390->97394 97391->97389 97392->97391 97393 8329c8 _free 20 API calls 97392->97393 97393->97391 97394->97386 97395->97357 97397 833631 97396->97397 97398 833627 97396->97398 97403 832fd7 5 API calls 2 library calls 97397->97403 97400 820a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 97398->97400 97401 824cf2 97400->97401 97401->97361 97401->97362 97402 833648 97402->97398 97403->97402 97404 80105b 97409 80344d 97404->97409 97406 80106a 97440 8200a3 29 API calls __onexit 97406->97440 97408 801074 97410 80345d __wsopen_s 97409->97410 97411 80a961 22 API calls 97410->97411 97412 803513 97411->97412 97413 803a5a 24 API calls 97412->97413 97414 80351c 97413->97414 97441 803357 97414->97441 97417 8033c6 22 API calls 97418 803535 97417->97418 97419 80515f 22 API calls 97418->97419 97420 803544 97419->97420 97421 80a961 22 API calls 97420->97421 97422 80354d 97421->97422 97423 80a6c3 22 API calls 97422->97423 97424 803556 RegOpenKeyExW 97423->97424 97425 843176 RegQueryValueExW 97424->97425 97429 803578 97424->97429 97426 843193 97425->97426 97427 84320c RegCloseKey 97425->97427 97428 81fe0b 22 API calls 97426->97428 97427->97429 97439 84321e _wcslen 97427->97439 97430 8431ac 97428->97430 97429->97406 97431 805722 22 API calls 97430->97431 97432 8431b7 RegQueryValueExW 97431->97432 97433 8431d4 97432->97433 97436 8431ee messages 97432->97436 97435 806b57 22 API calls 97433->97435 97434 804c6d 22 API calls 97434->97439 97435->97436 97436->97427 97437 809cb3 22 API calls 97437->97439 97438 80515f 22 API calls 97438->97439 97439->97429 97439->97434 97439->97437 97439->97438 97440->97408 97442 841f50 __wsopen_s 97441->97442 97443 803364 GetFullPathNameW 97442->97443 97444 803386 97443->97444 97445 806b57 22 API calls 97444->97445 97446 8033a4 97445->97446 97446->97417 97447 832df8 GetLastError 97448 832e11 97447->97448 97449 832e17 97447->97449 97466 83320e 11 API calls 2 library calls 97448->97466 97450 834c7d _abort 17 API calls 97449->97450 97453 832e6e SetLastError 97449->97453 97452 832e29 97450->97452 97455 832e31 97452->97455 97467 833264 11 API calls 2 library calls 97452->97467 97454 832e77 97453->97454 97457 8329c8 _free 17 API calls 97455->97457 97459 832e37 97457->97459 97458 832e46 97458->97455 97460 832e4d 97458->97460 97461 832e65 SetLastError 97459->97461 97468 832be6 20 API calls _abort 97460->97468 97461->97454 97463 832e58 97464 8329c8 _free 17 API calls 97463->97464 97465 832e5e 97464->97465 97465->97453 97465->97461 97466->97449 97467->97458 97468->97463 97469 80defc 97472 801d6f 97469->97472 97471 80df07 97473 801d8c 97472->97473 97474 801f6f 348 API calls 97473->97474 97475 801da6 97474->97475 97476 842759 97475->97476 97478 801e36 97475->97478 97479 801dc2 97475->97479 97482 87359c 82 API calls __wsopen_s 97476->97482 97478->97471 97479->97478 97481 80289a 23 API calls 97479->97481 97481->97478 97482->97478 97483 892a55 97491 871ebc 97483->97491 97486 892a87 97487 892a70 97493 8639c0 22 API calls 97487->97493 97489 892a7c 97494 86417d 22 API calls __fread_nolock 97489->97494 97492 871ec3 IsWindow 97491->97492 97492->97486 97492->97487 97493->97489 97494->97486 97495 80f7bf 97496 80f7d3 97495->97496 97497 80fcb6 97495->97497 97499 80fcc2 97496->97499 97500 81fddb 22 API calls 97496->97500 97498 80aceb 23 API calls 97497->97498 97498->97499 97501 80aceb 23 API calls 97499->97501 97502 80f7e5 97500->97502 97504 80fd3d 97501->97504 97502->97499 97503 80f83e 97502->97503 97502->97504 97506 811310 348 API calls 97503->97506 97519 80ed9d messages 97503->97519 97532 871155 22 API calls 97504->97532 97521 80ec76 messages 97506->97521 97507 854beb 97538 87359c 82 API calls __wsopen_s 97507->97538 97508 80fef7 97508->97519 97534 80a8c7 22 API calls __fread_nolock 97508->97534 97511 854b0b 97536 87359c 82 API calls __wsopen_s 97511->97536 97512 80a8c7 22 API calls 97512->97521 97513 854600 97513->97519 97533 80a8c7 22 API calls __fread_nolock 97513->97533 97520 80fbe3 97520->97519 97523 854bdc 97520->97523 97529 80f3ae messages 97520->97529 97521->97507 97521->97508 97521->97511 97521->97512 97521->97513 97521->97519 97521->97520 97522 80a961 22 API calls 97521->97522 97525 8200a3 29 API calls pre_c_initialization 97521->97525 97526 820242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97521->97526 97527 8201f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97521->97527 97528 81fddb 22 API calls 97521->97528 97521->97529 97530 8101e0 348 API calls 2 library calls 97521->97530 97531 8106a0 41 API calls messages 97521->97531 97522->97521 97537 87359c 82 API calls __wsopen_s 97523->97537 97525->97521 97526->97521 97527->97521 97528->97521 97529->97519 97535 87359c 82 API calls __wsopen_s 97529->97535 97530->97521 97531->97521 97532->97519 97533->97519 97534->97519 97535->97519 97536->97519 97537->97507 97538->97519

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 389 8042de-80434d call 80a961 GetVersionExW call 806b57 394 843617-84362a 389->394 395 804353 389->395 396 84362b-84362f 394->396 397 804355-804357 395->397 398 843631 396->398 399 843632-84363e 396->399 400 843656 397->400 401 80435d-8043bc call 8093b2 call 8037a0 397->401 398->399 399->396 402 843640-843642 399->402 406 84365d-843660 400->406 417 8043c2-8043c4 401->417 418 8437df-8437e6 401->418 402->397 405 843648-84364f 402->405 405->394 408 843651 405->408 409 843666-8436a8 406->409 410 80441b-804435 GetCurrentProcess IsWow64Process 406->410 408->400 409->410 411 8436ae-8436b1 409->411 413 804494-80449a 410->413 414 804437 410->414 415 8436b3-8436bd 411->415 416 8436db-8436e5 411->416 419 80443d-804449 413->419 414->419 420 8436bf-8436c5 415->420 421 8436ca-8436d6 415->421 423 8436e7-8436f3 416->423 424 8436f8-843702 416->424 417->406 422 8043ca-8043dd 417->422 425 843806-843809 418->425 426 8437e8 418->426 427 843824-843828 GetSystemInfo 419->427 428 80444f-80445e LoadLibraryA 419->428 420->410 421->410 429 843726-84372f 422->429 430 8043e3-8043e5 422->430 423->410 432 843704-843710 424->432 433 843715-843721 424->433 434 8437f4-8437fc 425->434 435 84380b-84381a 425->435 431 8437ee 426->431 436 804460-80446e GetProcAddress 428->436 437 80449c-8044a6 GetSystemInfo 428->437 441 843731-843737 429->441 442 84373c-843748 429->442 439 84374d-843762 430->439 440 8043eb-8043ee 430->440 431->434 432->410 433->410 434->425 435->431 443 84381c-843822 435->443 436->437 444 804470-804474 GetNativeSystemInfo 436->444 438 804476-804478 437->438 445 804481-804493 438->445 446 80447a-80447b FreeLibrary 438->446 449 843764-84376a 439->449 450 84376f-84377b 439->450 447 8043f4-80440f 440->447 448 843791-843794 440->448 441->410 442->410 443->434 444->438 446->445 452 843780-84378c 447->452 453 804415 447->453 448->410 451 84379a-8437c1 448->451 449->410 450->410 454 8437c3-8437c9 451->454 455 8437ce-8437da 451->455 452->410 453->410 454->410 455->410
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0080430D
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,0089CB64,00000000,?,?), ref: 00804422
                                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00804429
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00804454
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00804466
                                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00804474
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0080447B
                                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 008044A0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                      • Opcode ID: bbca0355d8f7c273a56c356c637808a1adb54821b64df1b41161735767f7c367
                                                                                                                                                                                                                                                      • Instruction ID: f329c84199354af2a60285fbdb99c8b3c8eb84952a86b822589fce43d9c30b15
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbca0355d8f7c273a56c356c637808a1adb54821b64df1b41161735767f7c367
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7A1C5A190B7C4FFCF19D769BC491967FA5FF26304B085AABE081D3B62D2384508CB25

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 793 8042a2-8042ba CreateStreamOnHGlobal 794 8042da-8042dd 793->794 795 8042bc-8042d3 FindResourceExW 793->795 796 8042d9 795->796 797 8435ba-8435c9 LoadResource 795->797 796->794 797->796 798 8435cf-8435dd SizeofResource 797->798 798->796 799 8435e3-8435ee LockResource 798->799 799->796 800 8435f4-843612 799->800 800->796
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008050AA,?,?,00000000,00000000), ref: 008042B2
                                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008050AA,?,?,00000000,00000000), ref: 008042C9
                                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20), ref: 008435BE
                                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20), ref: 008435D3
                                                                                                                                                                                                                                                      • LockResource.KERNEL32(008050AA,?,?,008050AA,?,?,00000000,00000000,?,?,?,?,?,?,00804F20,?), ref: 008435E6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                      • Opcode ID: 654b4a078150d70d248763fe40da1ffb74e28eb41c28825172f6f531ad3b9819
                                                                                                                                                                                                                                                      • Instruction ID: c9af704d2635dff017b091eec1734176d7d85ec35c3431d55387d4fdb02fa784
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 654b4a078150d70d248763fe40da1ffb74e28eb41c28825172f6f531ad3b9819
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D117CB0240701BFDB219BA5DC48F277BB9FBC5B51F14416AB512D6290DBB2D8008630

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00802B6B
                                                                                                                                                                                                                                                        • Part of subcall function 00803A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008D1418,?,00802E7F,?,?,?,00000000), ref: 00803A78
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,008C2224), ref: 00842C10
                                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,008C2224), ref: 00842C17
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                      • Opcode ID: 19647ff7a8d4cdfa3bc90c3a5a8f0e735ce21a6b40bbf764d8bd5cbddc1cc79a
                                                                                                                                                                                                                                                      • Instruction ID: 9196b3ecaa36445f24c782043721f103306d3afc0f634998123c580b544ac370
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19647ff7a8d4cdfa3bc90c3a5a8f0e735ce21a6b40bbf764d8bd5cbddc1cc79a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB11C331208245AACB54FF68DC56A6E77A9FF90710F44052EF182C21E3CF6185498713

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0086D501
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0086D50F
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0086D52F
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0086D5DC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                                      • Opcode ID: e819533a6682472e42c412793e0489c824cbfbd14c8a9d8173f82bbaff558e23
                                                                                                                                                                                                                                                      • Instruction ID: 15878d53fa7ba46336164891de2bec6b4d5071e54e0702c28390ac88e389058c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e819533a6682472e42c412793e0489c824cbfbd14c8a9d8173f82bbaff558e23
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE316D715083009FD304EF58CC85AABBBE8FF99354F14092DF582C62A2EB719945CBA3
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00845222), ref: 0086DBCE
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 0086DBDD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0086DBEE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0086DBFA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                                      • Opcode ID: c6789ca95c53bec43d94937e8816003ffe08bfd47821872a93f617d577291cdc
                                                                                                                                                                                                                                                      • Instruction ID: d1865f2d52c12536042ecdae446e20da388d7512629ecd88f17f6e871a805e43
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6789ca95c53bec43d94937e8816003ffe08bfd47821872a93f617d577291cdc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BF0A030810A1857C220BBB8AC0D8AA376CFF41334F584703F836C22E0EBB2599486D9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000,?,008328E9), ref: 00824D09
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000,?,008328E9), ref: 00824D10
                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00824D22
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                      • Opcode ID: 6f7fec4d84d3118d402d89501b6db590fee2f2e4dd7685c3a305e9a438f9df88
                                                                                                                                                                                                                                                      • Instruction ID: 3034148376c99c869a87218ae51fba2d51a89c8c322925dfb1c2c8a4230e3ec9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f7fec4d84d3118d402d89501b6db590fee2f2e4dd7685c3a305e9a438f9df88
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7E0B631000158AFCF11BF54EE0AA583B69FB41B81F144015FC09CB222DB36DD82DAA0

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 0 88aff9-88b056 call 822340 3 88b058-88b06b call 80b567 0->3 4 88b094-88b098 0->4 14 88b0c8 3->14 15 88b06d-88b092 call 80b567 * 2 3->15 5 88b09a-88b0bb call 80b567 * 2 4->5 6 88b0dd-88b0e0 4->6 29 88b0bf-88b0c4 5->29 10 88b0e2-88b0e5 6->10 11 88b0f5-88b119 call 807510 call 807620 6->11 16 88b0e8-88b0ed call 80b567 10->16 31 88b1d8-88b1e0 11->31 32 88b11f-88b178 call 807510 call 807620 call 807510 call 807620 call 807510 call 807620 11->32 19 88b0cb-88b0cf 14->19 15->29 16->11 25 88b0d9-88b0db 19->25 26 88b0d1-88b0d7 19->26 25->6 25->11 26->16 29->6 33 88b0c6 29->33 36 88b20a-88b238 GetCurrentDirectoryW call 81fe0b GetCurrentDirectoryW 31->36 37 88b1e2-88b1fd call 807510 call 807620 31->37 80 88b17a-88b195 call 807510 call 807620 32->80 81 88b1a6-88b1d6 GetSystemDirectoryW call 81fe0b GetSystemDirectoryW 32->81 33->19 46 88b23c 36->46 37->36 50 88b1ff-88b208 call 824963 37->50 49 88b240-88b244 46->49 52 88b275-88b285 call 8700d9 49->52 53 88b246-88b270 call 809c6e * 3 49->53 50->36 50->52 62 88b28b-88b2e1 call 8707c0 call 8706e6 call 8705a7 52->62 63 88b287-88b289 52->63 53->52 68 88b2ee-88b2f2 62->68 99 88b2e3 62->99 63->68 73 88b2f8-88b321 call 8611c8 68->73 74 88b39a-88b3be CreateProcessW 68->74 84 88b32a call 8614ce 73->84 85 88b323-88b328 call 861201 73->85 78 88b3c1-88b3d4 call 81fe14 * 2 74->78 101 88b42f-88b43d CloseHandle 78->101 102 88b3d6-88b3e8 78->102 80->81 107 88b197-88b1a0 call 824963 80->107 81->46 98 88b32f-88b33c call 824963 84->98 85->98 115 88b33e-88b345 98->115 116 88b347-88b357 call 824963 98->116 99->68 109 88b49c 101->109 110 88b43f-88b444 101->110 105 88b3ea 102->105 106 88b3ed-88b3fc 102->106 105->106 111 88b3fe 106->111 112 88b401-88b42a GetLastError call 80630c call 80cfa0 106->112 107->49 107->81 113 88b4a0-88b4a4 109->113 117 88b451-88b456 110->117 118 88b446-88b44c CloseHandle 110->118 111->112 127 88b4e5-88b4f6 call 870175 112->127 120 88b4b2-88b4bc 113->120 121 88b4a6-88b4b0 113->121 115->115 115->116 137 88b359-88b360 116->137 138 88b362-88b372 call 824963 116->138 124 88b458-88b45e CloseHandle 117->124 125 88b463-88b468 117->125 118->117 128 88b4be 120->128 129 88b4c4-88b4e3 call 80cfa0 CloseHandle 120->129 121->127 124->125 131 88b46a-88b470 CloseHandle 125->131 132 88b475-88b49a call 8709d9 call 88b536 125->132 128->129 129->127 131->132 132->113 137->137 137->138 146 88b37d-88b398 call 81fe14 * 3 138->146 147 88b374-88b37b 138->147 146->78 147->146 147->147
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088B198
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0088B1B0
                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0088B1D4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088B200
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0088B214
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0088B236
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088B332
                                                                                                                                                                                                                                                        • Part of subcall function 008705A7: GetStdHandle.KERNEL32(000000F6), ref: 008705C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088B34B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088B366
                                                                                                                                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0088B3B6
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0088B407
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0088B439
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088B44A
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088B45C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088B46E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0088B4E3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                                                                                                                                      • Opcode ID: 6de5dc8f3cd9fe10eed1a1368feaef8e6ec82e3c7e94148aade30224bc238df5
                                                                                                                                                                                                                                                      • Instruction ID: 08c62094ad9b498b75586de95bc3612b1613181c395253b9807713f1a29b8c88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6de5dc8f3cd9fe10eed1a1368feaef8e6ec82e3c7e94148aade30224bc238df5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4F159316082409FDB14EF28C891B6ABBE5FF85314F18855DF899DB2A2DB31EC45CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0080DA07
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB28
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0080DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0080DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0080DBB1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                                                                                                                                      • Opcode ID: 2b4839b53b55d779d9f987357d4026bfc9c8020e122090c9e560daef6ce1ac27
                                                                                                                                                                                                                                                      • Instruction ID: 494a858bb849e4e40eebacc1ebde2272fc3866ad984dff2ffad9317f40e0587e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b4839b53b55d779d9f987357d4026bfc9c8020e122090c9e560daef6ce1ac27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE42EF30608345EFDB69DB68CC44BAABBE4FF46314F14865AE855C72D1DB70E848CB92

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00802D07
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00802D31
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00802D42
                                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00802D5F
                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00802D6F
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00802D85
                                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00802D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                      • Opcode ID: 9bee8c2309d32dc8a723a1441730b7d00e6e929c6165bfb4ce90161d07ee97f0
                                                                                                                                                                                                                                                      • Instruction ID: df3db50f055d3b99cfb7b96d9ae8a5f2df3a49b760856df81af58cad61b356b1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bee8c2309d32dc8a723a1441730b7d00e6e929c6165bfb4ce90161d07ee97f0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F21B2B5902218BFDF00EFE4E859ADDBFB8FB08700F44821BE611A62A0D7B645448F91

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 457 84065b-84068b call 84042f 460 8406a6-8406b2 call 835221 457->460 461 84068d-840698 call 82f2c6 457->461 466 8406b4-8406c9 call 82f2c6 call 82f2d9 460->466 467 8406cb-840714 call 84039a 460->467 468 84069a-8406a1 call 82f2d9 461->468 466->468 476 840716-84071f 467->476 477 840781-84078a GetFileType 467->477 478 84097d-840983 468->478 482 840756-84077c GetLastError call 82f2a3 476->482 483 840721-840725 476->483 479 8407d3-8407d6 477->479 480 84078c-8407bd GetLastError call 82f2a3 CloseHandle 477->480 485 8407df-8407e5 479->485 486 8407d8-8407dd 479->486 480->468 494 8407c3-8407ce call 82f2d9 480->494 482->468 483->482 487 840727-840754 call 84039a 483->487 491 8407e9-840837 call 83516a 485->491 492 8407e7 485->492 486->491 487->477 487->482 500 840847-84086b call 84014d 491->500 501 840839-840845 call 8405ab 491->501 492->491 494->468 507 84086d 500->507 508 84087e-8408c1 500->508 501->500 506 84086f-840879 call 8386ae 501->506 506->478 507->506 510 8408e2-8408f0 508->510 511 8408c3-8408c7 508->511 514 8408f6-8408fa 510->514 515 84097b 510->515 511->510 513 8408c9-8408dd 511->513 513->510 514->515 516 8408fc-84092f CloseHandle call 84039a 514->516 515->478 519 840931-84095d GetLastError call 82f2a3 call 835333 516->519 520 840963-840977 516->520 519->520 520->515
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0084039A: CreateFileW.KERNELBASE(00000000,00000000,?,00840704,?,?,00000000,?,00840704,00000000,0000000C), ref: 008403B7
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0084076F
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00840776
                                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00840782
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0084078C
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00840795
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008407B5
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008408FF
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00840931
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00840938
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                      • Opcode ID: 1d9362f0844e668fc375580547bac65ee41d61c80f265b9731a64bd836cb5001
                                                                                                                                                                                                                                                      • Instruction ID: 6fc4ce6580266b2c815bd44000edc5743c418e8db57cb6b33cf86b47c9c8e583
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d9362f0844e668fc375580547bac65ee41d61c80f265b9731a64bd836cb5001
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20A10432A041188FDF19AF68D851BAE7BA0FB46324F24015AF915DB3D2DB359812CF92

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008D1418,?,00802E7F,?,?,?,00000000), ref: 00803A78
                                                                                                                                                                                                                                                        • Part of subcall function 00803357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00803379
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0080356A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0084318D
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008431CE
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00843210
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00843277
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00843286
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                      • Opcode ID: a42413c27906075c509c71101cd347497f2e8cadd2cfb42762576b291c9384e6
                                                                                                                                                                                                                                                      • Instruction ID: 893ee9e31a07382066c4631eb20e21af922257337beae35ede56a17b1148b438
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a42413c27906075c509c71101cd347497f2e8cadd2cfb42762576b291c9384e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36717D715053059EC708EF69EC8296BBBE8FFA5340F40062EF555C32B1EB759A48CB62

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00802B8E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00802B9D
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00802BB3
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00802BC5
                                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00802BD7
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00802BEF
                                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00802C40
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: GetSysColorBrush.USER32(0000000F), ref: 00802D07
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: RegisterClassExW.USER32(00000030), ref: 00802D31
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00802D42
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: InitCommonControlsEx.COMCTL32(?), ref: 00802D5F
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00802D6F
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: LoadIconW.USER32(000000A9), ref: 00802D85
                                                                                                                                                                                                                                                        • Part of subcall function 00802CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00802D94
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                      • Opcode ID: f8044e34056d028948a556ce0dc0362133e23b67fe73bcdd79f30e8bb8674104
                                                                                                                                                                                                                                                      • Instruction ID: f55872ac8698dee07965db42e0b70d3fe34a6d2b860c801ead410785b884de64
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8044e34056d028948a556ce0dc0362133e23b67fe73bcdd79f30e8bb8674104
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21F570A02318BBDF149FE9EC59AA97FB4FF48B50F44421BE604A67A0D7BA05408F90

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 598 803170-803185 599 8031e5-8031e7 598->599 600 803187-80318a 598->600 599->600 603 8031e9 599->603 601 8031eb 600->601 602 80318c-803193 600->602 607 8031f1-8031f6 601->607 608 842dfb-842e23 call 8018e2 call 81e499 601->608 604 803265-80326d PostQuitMessage 602->604 605 803199-80319e 602->605 606 8031d0-8031d8 DefWindowProcW 603->606 613 803219-80321b 604->613 610 8031a4-8031a8 605->610 611 842e7c-842e90 call 86bf30 605->611 612 8031de-8031e4 606->612 614 8031f8-8031fb 607->614 615 80321d-803244 SetTimer RegisterWindowMessageW 607->615 642 842e28-842e2f 608->642 617 842e68-842e72 call 86c161 610->617 618 8031ae-8031b3 610->618 611->613 635 842e96 611->635 613->612 621 803201-80320f KillTimer call 8030f2 614->621 622 842d9c-842d9f 614->622 615->613 619 803246-803251 CreatePopupMenu 615->619 631 842e77 617->631 625 842e4d-842e54 618->625 626 8031b9-8031be 618->626 619->613 639 803214 call 803c50 621->639 628 842dd7-842df6 MoveWindow 622->628 629 842da1-842da5 622->629 625->606 638 842e5a-842e63 call 860ad7 625->638 633 803253-803263 call 80326f 626->633 634 8031c4-8031ca 626->634 628->613 636 842dc6-842dd2 SetFocus 629->636 637 842da7-842daa 629->637 631->613 633->613 634->606 634->642 635->606 636->613 637->634 643 842db0-842dc1 call 8018e2 637->643 638->606 639->613 642->606 646 842e35-842e48 call 8030f2 call 803837 642->646 643->613 646->606
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0080316A,?,?), ref: 008031D8
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0080316A,?,?), ref: 00803204
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00803227
                                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0080316A,?,?), ref: 00803232
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00803246
                                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00803267
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                      • Opcode ID: 4aac73e553e460ba11f172d02924ed5f59cab35bfb01a3df77be2b5814fb67dd
                                                                                                                                                                                                                                                      • Instruction ID: 38f8e2aec67ed97606c0d76ba8f067471299283932bb78e5dbbd2d852525b570
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4aac73e553e460ba11f172d02924ed5f59cab35bfb01a3df77be2b5814fb67dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14412635244208BBDF556BBC9D2DB793B5DFF0A345F480227F902C62E1CB759A8097A2

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 654 801410-801449 655 8424b8-8424b9 DestroyWindow 654->655 656 80144f-801465 mciSendStringW 654->656 659 8424c4-8424d1 655->659 657 8016c6-8016d3 656->657 658 80146b-801473 656->658 661 8016d5-8016f0 UnregisterHotKey 657->661 662 8016f8-8016ff 657->662 658->659 660 801479-801488 call 80182e 658->660 665 842500-842507 659->665 666 8424d3-8424d6 659->666 674 84250e-84251a 660->674 675 80148e-801496 660->675 661->662 663 8016f2-8016f3 call 8010d0 661->663 662->658 664 801705 662->664 663->662 664->657 665->659 669 842509 665->669 670 8424e2-8424e5 FindClose 666->670 671 8424d8-8424e0 call 806246 666->671 669->674 673 8424eb-8424f8 670->673 671->673 673->665 677 8424fa-8424fb call 8732b1 673->677 680 842524-84252b 674->680 681 84251c-84251e FreeLibrary 674->681 678 842532-84253f 675->678 679 80149c-8014c1 call 80cfa0 675->679 677->665 686 842566-84256d 678->686 687 842541-84255e VirtualFree 678->687 691 8014c3 679->691 692 8014f8-801503 CoUninitialize 679->692 680->674 685 84252d 680->685 681->680 685->678 686->678 688 84256f 686->688 687->686 690 842560-842561 call 873317 687->690 694 842574-842578 688->694 690->686 695 8014c6-8014f6 call 801a05 call 8019ae 691->695 692->694 696 801509-80150e 692->696 694->696 697 84257e-842584 694->697 695->692 699 801514-80151e 696->699 700 842589-842596 call 8732eb 696->700 697->696 703 801524-8015a5 call 80988f call 801944 call 8017d5 call 81fe14 call 80177c call 80988f call 80cfa0 call 8017fe call 81fe14 699->703 704 801707-801714 call 81f80e 699->704 712 842598 700->712 717 84259d-8425bf call 81fdcd 703->717 743 8015ab-8015cf call 81fe14 703->743 704->703 715 80171a 704->715 712->717 715->704 723 8425c1 717->723 725 8425c6-8425e8 call 81fdcd 723->725 731 8425ea 725->731 734 8425ef-842611 call 81fdcd 731->734 740 842613 734->740 744 842618-842625 call 8664d4 740->744 743->725 749 8015d5-8015f9 call 81fe14 743->749 750 842627 744->750 749->734 755 8015ff-801619 call 81fe14 749->755 753 84262c-842639 call 81ac64 750->753 758 84263b 753->758 755->744 760 80161f-801643 call 8017d5 call 81fe14 755->760 761 842640-84264d call 873245 758->761 760->753 769 801649-801651 760->769 767 84264f 761->767 770 842654-842661 call 8732cc 767->770 769->761 771 801657-801675 call 80988f call 80190a 769->771 777 842663 770->777 771->770 779 80167b-801689 771->779 780 842668-842675 call 8732cc 777->780 779->780 781 80168f-8016c5 call 80988f * 3 call 801876 779->781 785 842677 780->785 785->785
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00801459
                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE ref: 008014F8
                                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 008016DD
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008424B9
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0084251E
                                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0084254B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                      • Opcode ID: 9b28cfe246599b25a29e5cfd7848413a627686fa74612d123bb93437b1a4ac5c
                                                                                                                                                                                                                                                      • Instruction ID: b283cd2e03e50bc79f42c6d1ed1a00f4aa240776d90164d8992a03f264b907c5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b28cfe246599b25a29e5cfd7848413a627686fa74612d123bb93437b1a4ac5c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AD19B30705212CFCB69EF18C899A29F7A4FF04714F5541ADE54AEB2A2DB31AC12CF51

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 803 802c63-802cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00802C91
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00802CB2
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00801CAD,?), ref: 00802CC6
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00801CAD,?), ref: 00802CCF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                      • Opcode ID: d906b69c6e79fbe2441b948d14a1e498dac6e11923b5ea00e23d8b40d68d2189
                                                                                                                                                                                                                                                      • Instruction ID: e6c95941ec7491ce14f366181bda6ae87b1ea91f1e5401d054c67e5c12176d2f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d906b69c6e79fbe2441b948d14a1e498dac6e11923b5ea00e23d8b40d68d2189
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FDF0DA756412907BEF35175BAC0CE772FBDFBC6F60B04015BF904A26A0C66A1850DAB0

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 918 832df8-832e0f GetLastError 919 832e11-832e1b call 83320e 918->919 920 832e1d-832e24 call 834c7d 918->920 919->920 927 832e6e-832e75 SetLastError 919->927 923 832e29-832e2f 920->923 925 832e31 923->925 926 832e3a-832e48 call 833264 923->926 929 832e32-832e38 call 8329c8 925->929 934 832e4a-832e4b 926->934 935 832e4d-832e63 call 832be6 call 8329c8 926->935 928 832e77-832e7c 927->928 936 832e65-832e6c SetLastError 929->936 934->929 935->927 935->936 936->928
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0082F2DE,00833863,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6), ref: 00832DFD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832E32
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832E59
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00801129), ref: 00832E66
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00801129), ref: 00832E6F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                                                                      • Opcode ID: 2c96ed6fd8cb9f4a60b2b61f3c7f775b854dab8db4f2e0a5ab4a9762b6601972
                                                                                                                                                                                                                                                      • Instruction ID: 947301319337a180b21aa59c433c480b885b843cdfbd15314ab002f15d3c9f72
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c96ed6fd8cb9f4a60b2b61f3c7f775b854dab8db4f2e0a5ab4a9762b6601972
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 560128322056006BCA1277797C47E2B2A6DFBC13B9F29012AF825E22D3EF789C0150E1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 977 803b1c-803b27 978 803b99-803b9b 977->978 979 803b29-803b2e 977->979 980 803b8c-803b8f 978->980 979->978 981 803b30-803b48 RegOpenKeyExW 979->981 981->978 982 803b4a-803b69 RegQueryValueExW 981->982 983 803b80-803b8b RegCloseKey 982->983 984 803b6b-803b76 982->984 983->980 985 803b90-803b97 984->985 986 803b78-803b7a 984->986 987 803b7e 985->987 986->987 987->983
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B40
                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B61
                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00803B0F,SwapMouseButtons,00000004,?), ref: 00803B83
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                      • Opcode ID: 8387b6d54281ee9edf4f51090876f6d7c7c78ea482ca1ab88598e85a3e8f65fe
                                                                                                                                                                                                                                                      • Instruction ID: 31d3b99abb07cd05d85d3ae7d287de5ae419290bd85404e2ef2cafef4ed5511c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8387b6d54281ee9edf4f51090876f6d7c7c78ea482ca1ab88598e85a3e8f65fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 261127B5611208FFDB609FA5DC95AAEBBBCFF04768B10846AA805D7150E3319E449BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008433A2
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00803A04
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                      • Opcode ID: ecb6f14db0628872de36ba330db151cffd712fc4b6b1c70c2c08a57d2933cabf
                                                                                                                                                                                                                                                      • Instruction ID: cd53ddb2646827d7abb12137d815533da8ab92d2a11ea3ae3a99134aa95cd498
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecb6f14db0628872de36ba330db151cffd712fc4b6b1c70c2c08a57d2933cabf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25319E71509304AAC765EB28EC49BEBB7ACFF40714F00462AF599C22D1EB749659C7C3
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00820668
                                                                                                                                                                                                                                                        • Part of subcall function 008232A4: RaiseException.KERNEL32(?,?,?,0082068A,?,008D1444,?,?,?,?,?,?,0082068A,00801129,008C8738,00801129), ref: 00823304
                                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00820685
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                      • Opcode ID: 54f7112472c2c33793ab24844eb404bf55dea68cbe2745d57f4bde1d6c244617
                                                                                                                                                                                                                                                      • Instruction ID: 89637452946456fafae98775fce12132d324648d7ef0c9529e51c28d5a8f61b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54f7112472c2c33793ab24844eb404bf55dea68cbe2745d57f4bde1d6c244617
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BF0AF2490031DA7CB00B6A8F856DAE7B6CFE10310B604535BA24D6593EF71DAE98982
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00801BF4
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00801BFC
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00801C07
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00801C12
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00801C1A
                                                                                                                                                                                                                                                        • Part of subcall function 00801BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00801C22
                                                                                                                                                                                                                                                        • Part of subcall function 00801B4A: RegisterWindowMessageW.USER32(00000004,?,008012C4), ref: 00801BA2
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0080136A
                                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00801388
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 008424AB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                                      • Opcode ID: 86ac691611fa658be3a7f54ed461e07f4acb96345998f818e464420cff46134a
                                                                                                                                                                                                                                                      • Instruction ID: 62c053fbaa498c22c967736a51d5f3170d64f3c78805b9d86a5d442e76b34cb8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86ac691611fa658be3a7f54ed461e07f4acb96345998f818e464420cff46134a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 037187B4A12200AECF84EFA9B94D6593BF6FF88354744832BD11AC72A2EB384444CF45
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00803A04
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0086C259
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0086C261
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0086C270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                                      • Opcode ID: 13814ad846350d14d3e01af308a80383a92d67cdee6c1ad746176a0ac16342ff
                                                                                                                                                                                                                                                      • Instruction ID: 4d921400b69d4f6fd7d02e110b93c162a6f87889c6490365e6d47badf3786ea2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13814ad846350d14d3e01af308a80383a92d67cdee6c1ad746176a0ac16342ff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40317370904354AFEB229F649895BE7BBECFF06308F05049AD6DAE7241C7745A84CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,008385CC,?,008C8CC8,0000000C), ref: 00838704
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,008385CC,?,008C8CC8,0000000C), ref: 0083870E
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00838739
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                                                                                                                                      • Opcode ID: 21309dbe6dca1ae4e4102069e98f4c453672324aaad13dd10268e1ee61547072
                                                                                                                                                                                                                                                      • Instruction ID: f0885a963a080055d05a60c6c3498d49ef7968c0b0763da95a441824c0ec279c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21309dbe6dca1ae4e4102069e98f4c453672324aaad13dd10268e1ee61547072
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0012B3260572097D6246338694A77E6759FBD2778F39021EF815CB2D2EEA18C8181D1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0080DB7B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0080DB89
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0080DB9F
                                                                                                                                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0080DBB1
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00851CC9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                                      • Opcode ID: 06a05c2dae178bb6d1111eaeb21bdc19206b2b841cf06b682827c9775ebc1dfc
                                                                                                                                                                                                                                                      • Instruction ID: ec411767df4fc7244570706bf412f2cc5cca364a82466a9981ea089c9b6cad3e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06a05c2dae178bb6d1111eaeb21bdc19206b2b841cf06b682827c9775ebc1dfc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5CF05430604344ABEB70D7E48C59FEA73ACFF44311F144625E619C30C0DB319448DB15
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 008117F6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                      • Opcode ID: 684a1b66f987d986d5df081844b420365a578de4d52a19b0747fee7d0b00bf5f
                                                                                                                                                                                                                                                      • Instruction ID: 9868fa37f90d6841fdd3669ee0d46e6c3ed874c22d7e9ae8ab0515bd073cec81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 684a1b66f987d986d5df081844b420365a578de4d52a19b0747fee7d0b00bf5f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F228D706082019FCB14DF18C484AAABBF6FF95314F54896DF996CB3A2D731E895CB42
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00842C8C
                                                                                                                                                                                                                                                        • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                        • Part of subcall function 00802DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00802DC4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: ce6e067db539c5657cd144fc15c87f1502aa9ccafb65463d04e9e09ce6bcea27
                                                                                                                                                                                                                                                      • Instruction ID: 657a949650e6b9a07b9e89d19888cb7476467baa411abfc62a6e88b36d5fbdee
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce6e067db539c5657cd144fc15c87f1502aa9ccafb65463d04e9e09ce6bcea27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB218471A0025C9ADB45EF98CC49BDE7BB8FF49314F00405AE505E7281DBB499998B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00803908
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: 6f05aed33059bec3cc3b049dfa6284592dd6b61976aed1f7d528db3b04ff4fa6
                                                                                                                                                                                                                                                      • Instruction ID: c20cf37dd8f66fe58e95674bc7b76054eaabd340bfa437d5d3ab82625db6c552
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f05aed33059bec3cc3b049dfa6284592dd6b61976aed1f7d528db3b04ff4fa6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3317C706057019FD760DF24D888797BBE8FB49708F000A6EF59AC3390E775AA44CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0081F661
                                                                                                                                                                                                                                                        • Part of subcall function 0080D730: GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0085F2DE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                                                                                                                                      • Opcode ID: 10d35a0785a306a4af7e216dc1ce67300e643d9a9960b2e10a3d8437284135ee
                                                                                                                                                                                                                                                      • Instruction ID: ff47775cdeee85e1e4db5ff9c95332c2723e9bcc165af3a88bf0988aa738ec2b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10d35a0785a306a4af7e216dc1ce67300e643d9a9960b2e10a3d8437284135ee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8F08C71240205AFD350FF69D849B6AB7E8FF49761F00006AE85DC73A1DB70AC00CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00804E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E9C
                                                                                                                                                                                                                                                        • Part of subcall function 00804E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00804EAE
                                                                                                                                                                                                                                                        • Part of subcall function 00804E90: FreeLibrary.KERNEL32(00000000,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EC0
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EFD
                                                                                                                                                                                                                                                        • Part of subcall function 00804E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E62
                                                                                                                                                                                                                                                        • Part of subcall function 00804E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00804E74
                                                                                                                                                                                                                                                        • Part of subcall function 00804E59: FreeLibrary.KERNEL32(00000000,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E87
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                                      • Opcode ID: e3f93ca5fbeff3a724c9f63929a43d1cf516271c9ca1bdfe460d024ae6886496
                                                                                                                                                                                                                                                      • Instruction ID: d38c14d517267b7300559f5c2ac08fea5fdae2bfdf3748b07cb449f584851da8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3f93ca5fbeff3a724c9f63929a43d1cf516271c9ca1bdfe460d024ae6886496
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB1123B2640206AACF20BB68DC03FAD77A5FF40711F10842EF642E61C1EEB19A049B52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                                      • Opcode ID: 23706d2a297f3054b8549b17d697751e836af98166d6b4cd67e14e08a24c0a23
                                                                                                                                                                                                                                                      • Instruction ID: ee36ca4796ca84cd5fd59d3020713b597c47fa7d0358672cb5abb6f49d926f20
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23706d2a297f3054b8549b17d697751e836af98166d6b4cd67e14e08a24c0a23
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5711067590420AEFCF15DF58E94199A7BF9FF88314F104059F808EB312DA31DA118BA5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction ID: 851a8655385276aef9014ca9ce64b1e2fe5f639e1a4de4827b2490e01f03d140
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DF0D132510A34A6C6313E6DAC15B5A3798FFA2335F100725F821D22D2DA74A881C6EA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00801129,00000000,?,00832E29,00000001,00000364,?,?,?,0082F2DE,00833863,008D1444,?,0081FDF5,?), ref: 00834CBE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: 33a5bd2fade072d22981a63530a5f2db6370380cebb4ff53b5a4dd1bde7502d8
                                                                                                                                                                                                                                                      • Instruction ID: a069b476b3ab06aaec086e6c167aed04d7bcc28140c88ac4b4423bd5b9072d21
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33a5bd2fade072d22981a63530a5f2db6370380cebb4ff53b5a4dd1bde7502d8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F0B431603234A7DB215F66AC09B5A3788FFC17A0F157122B815E6291CAB1FC0386E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                                      • Opcode ID: 56d55048caafc8db54be9552bb9301890e2d316415faa0e301810620c93acae8
                                                                                                                                                                                                                                                      • Instruction ID: ade356c16376ee50ecaadcf1537fccf20bfd578f0ce23805217619a57c4369bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56d55048caafc8db54be9552bb9301890e2d316415faa0e301810620c93acae8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06E0E531101234A7EA212AAAAC04B9A3748FFC27B0F050131BD14D25A1CB61DE0181E5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804F6D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                                      • Opcode ID: b0e4c6d1fa0a2395400e2e887635ccf2422077867cfcc4acf2937a3a59b3e05c
                                                                                                                                                                                                                                                      • Instruction ID: c35af79f8ac3e735dea3417aff2224d6032f1dfb26fe883ad36175beb715972c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0e4c6d1fa0a2395400e2e887635ccf2422077867cfcc4acf2937a3a59b3e05c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02F039B1145752CFDB749F64E890822BBE4FF14329324997EE3EAC2661CB329884DF10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00892A66
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                                                                                                                                      • Opcode ID: 92ae2fce7b99156ddbfc3fe7785e7ac71f9798c135d3c53e1a8964c88c7cbaf9
                                                                                                                                                                                                                                                      • Instruction ID: 7ad4ea13fd6c14b8da59927921890f427722dd9813a916345d1c6b540b221861
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92ae2fce7b99156ddbfc3fe7785e7ac71f9798c135d3c53e1a8964c88c7cbaf9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AE04F7735412ABACB14FA34DC809FE779CFB61399714453AAC1AC2540DB30999586A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0080314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                                      • Opcode ID: b529ff287568d5dd85abaf739331581522f65a099f799e06fddbdeb53eba6e2c
                                                                                                                                                                                                                                                      • Instruction ID: b072315c2716c10c96f63da866f502b2f2b74f40f035ce41a88a95f6fe2df49e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b529ff287568d5dd85abaf739331581522f65a099f799e06fddbdeb53eba6e2c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F03770A14314AFEB56DB24DC497D57BBCBB05708F0401E6E548D6291D7745788CF51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00802DC4
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                                                                                                                                      • Opcode ID: fd9e3334b28eb8db331c67e95b5d439942c68ca17e72d7b68a4adad76397c1cb
                                                                                                                                                                                                                                                      • Instruction ID: 858986f5f442de7eb73410e9bfff685936a779b7384f81cf979899d16d2aa7b8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd9e3334b28eb8db331c67e95b5d439942c68ca17e72d7b68a4adad76397c1cb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72E0CD726001245BCB10E79C9C05FDA77DDFFC8790F040071FD09D7248DE60AD848551
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00803908
                                                                                                                                                                                                                                                        • Part of subcall function 0080D730: GetInputState.USER32 ref: 0080D807
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00802B6B
                                                                                                                                                                                                                                                        • Part of subcall function 008030F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0080314E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                                      • Opcode ID: f13a2bab8090b92138c915b30f968fa9d90ed55c0323cb25ec8249f670abcecf
                                                                                                                                                                                                                                                      • Instruction ID: d85155a290440a413154086bf87ec154194f5424e485b5572ed7ecf39822d219
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f13a2bab8090b92138c915b30f968fa9d90ed55c0323cb25ec8249f670abcecf
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEE04F2120424416CA44BBA89C5656DA75AFF95351F40563FF142C22E3CE6545494253
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00840704,?,?,00000000,?,00840704,00000000,0000000C), ref: 008403B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                                      • Opcode ID: 28f5b7073634626168d1ec16c08f0a2673901c4679c8af837fba16f76b82ff53
                                                                                                                                                                                                                                                      • Instruction ID: f542be9cb611d7b903a5267135741704c902b5721b6b4d412979159f1caed584
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28f5b7073634626168d1ec16c08f0a2673901c4679c8af837fba16f76b82ff53
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74D06C3204010DBBDF029F84DD06EDA3BAAFB48714F014000BE1856020C732E821AB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00801CBC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                                      • Opcode ID: b9bb6e47159819e35484c1c813c1d92e16a87c426a3aee45bdde00d31f55fc3d
                                                                                                                                                                                                                                                      • Instruction ID: ef5b4b9eb0b2dccfee2f2b68eaf0e31366e84edc7afcb3ac560b13a00a23b26f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9bb6e47159819e35484c1c813c1d92e16a87c426a3aee45bdde00d31f55fc3d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2C09236281304AFF6189B84BC4EF107764B758B00F488203F609A96E3C3A22820EA50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0089961A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0089965B
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0089969F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008996C9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 008996F2
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0089978B
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00899798
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008997AE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 008997B8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008997E9
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00899810
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00897E95), ref: 00899918
                                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0089992E
                                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00899941
                                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 0089994A
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 008999AF
                                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008999BC
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008999D6
                                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 008999E1
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00899A19
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00899A26
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00899A80
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00899AAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00899AEB
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00899B1A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00899B3B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00899B4A
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00899B68
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00899B75
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00899B93
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00899BFA
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00899C2B
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00899C84
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00899CB4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00899CDE
                                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00899D01
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00899D4E
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00899D82
                                                                                                                                                                                                                                                        • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00899E05
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                      • Opcode ID: 621e95c1e8588867a217cee80fc642b7ca3ac2ba02599fd8a2a5764f0ab8dff9
                                                                                                                                                                                                                                                      • Instruction ID: 4dfad334bc93eb3ba9dd3ee529ce6535f040f422421d5450656af47f70d62004
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 621e95c1e8588867a217cee80fc642b7ca3ac2ba02599fd8a2a5764f0ab8dff9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4429F35204201AFDB25EF68CC58EAABBE5FF59314F18061EF599C72A1E731E850CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008948F3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00894908
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00894927
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0089494B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0089495C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0089497B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008949AE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008949D4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00894A0F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00894A56
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00894A7E
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00894A97
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00894AF2
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00894B20
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00894B94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00894BE3
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00894C82
                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00894CAE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00894CC9
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00894CF1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00894D13
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00894D33
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 00894D5A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                      • Opcode ID: fac5591cfa35e02d860d9cd9b0175a16a9a2dc1b8374225118b04bc1868ac1d1
                                                                                                                                                                                                                                                      • Instruction ID: 16b06ea0a39e2583efc46c3c182997a1da7e3fcbf883a6743c7f9008560b14ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fac5591cfa35e02d860d9cd9b0175a16a9a2dc1b8374225118b04bc1868ac1d1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2812EE71600218AFEF25AF28CC49FAE7BE8FF45314F185129F516EA2E1DB749942CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0081F998
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0085F474
                                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 0085F47D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 0085F48A
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0085F494
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0085F4AA
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0085F4B1
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0085F4BD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0085F4CE
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 0085F4D6
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0085F4DE
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0085F4E1
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F4F6
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0085F501
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F50B
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0085F510
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F519
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0085F51E
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0085F528
                                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 0085F52D
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0085F530
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0085F557
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 103f0fa4a5e4cf637bd3ea3fd194522977abf9fc27ac0430a3edf67059e447bb
                                                                                                                                                                                                                                                      • Instruction ID: b88f8e8369836293d9da5d45806ea2b2605b04fc6c010d4c4076a08355d9d8ed
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 103f0fa4a5e4cf637bd3ea3fd194522977abf9fc27ac0430a3edf67059e447bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE317071A40218BBEB217BB55C4AFBF7E6CFB44B50F14002AFB00E61D1D6B15D00AA60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00861286
                                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008612A8
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008612B9
                                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008612D1
                                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 008612EA
                                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 008612F4
                                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00861310
                                                                                                                                                                                                                                                        • Part of subcall function 008610BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008611FC), ref: 008610D4
                                                                                                                                                                                                                                                        • Part of subcall function 008610BF: CloseHandle.KERNEL32(?,?,008611FC), ref: 008610E9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                      • Opcode ID: 1acfce8194e503c1eccdda11c3dd936c929080abd064d97bbb46ac6178be27a4
                                                                                                                                                                                                                                                      • Instruction ID: 20d807c726f754ab3af709cdc21bdc003827019392754ae8ae500f6c51e125b0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1acfce8194e503c1eccdda11c3dd936c929080abd064d97bbb46ac6178be27a4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0819E71900208AFDF119FA8DC49FEE7BBAFF04704F19412AF910E62A2DB758944CB25
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00860BCC
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00860C00
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00860C17
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00860C51
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00860C6D
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00860C84
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00860C8C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00860C93
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00860CB4
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00860CBB
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00860CEA
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00860D0C
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00860D1E
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D45
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860D4C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D55
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860D5C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860D65
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860D6C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00860D78
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860D7F
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: GetProcessHeap.KERNEL32(00000008,00860BB1,?,00000000,?,00860BB1,?), ref: 008611A1
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00860BB1,?), ref: 008611A8
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00860BB1,?), ref: 008611B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: d62433effb1e3cd9bdc2f06102b299e1ec4c6d3dd7fa41bf73ada5e3aec13518
                                                                                                                                                                                                                                                      • Instruction ID: 4f21c75884f1662eec6cdec0b87f786238c84454a043411ce855ed22a990479f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d62433effb1e3cd9bdc2f06102b299e1ec4c6d3dd7fa41bf73ada5e3aec13518
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81715A7290020AAFEF10EFA4DC48BAFBBB8FF05300F194616E915E6191D776A905CF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • OpenClipboard.USER32(0089CC08), ref: 0087EB29
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 0087EB37
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 0087EB43
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0087EB4F
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0087EB87
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0087EB91
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0087EBBC
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 0087EBC9
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 0087EBD1
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0087EBE2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0087EC22
                                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 0087EC38
                                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 0087EC44
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0087EC55
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0087EC77
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0087EC94
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0087ECD2
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0087ECF3
                                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 0087ED14
                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 0087ED59
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                                      • Opcode ID: d319918019aaf93f46c68259479b6f5c07b8d6bbecea400324c32835f9950f57
                                                                                                                                                                                                                                                      • Instruction ID: 584cc4240ac48c75bc97515683dc6f219c7169ab2060fb24c4c4ce5acd7d4e88
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d319918019aaf93f46c68259479b6f5c07b8d6bbecea400324c32835f9950f57
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F661BF342042059FD311EF68DC85F2A7BA4FF88714F18859EF45AD72A6DB32D905CBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 008769BE
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00876A12
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00876A4E
                                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00876A75
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00876AB2
                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00876ADF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                      • Opcode ID: e9f85cce75af134d9433014a4055c05bc23cc539c5d258a64670b55d291dca0e
                                                                                                                                                                                                                                                      • Instruction ID: 01f899b47229a9465e70ad03e6996172ef875e3ab2ae5a43bc91c12ab1417b37
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9f85cce75af134d9433014a4055c05bc23cc539c5d258a64670b55d291dca0e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DD12E72908340AEC754EBA4CC81EABB7ECFF88704F444919F589D6192EB74DA44CB63
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00879663
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 008796A1
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 008796BB
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 008796D3
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008796DE
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 008796FA
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0087974A
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(008C6B7C), ref: 00879768
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00879772
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0087977F
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0087978F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 97f6999149a66f7aa26954e3f87959b7f1006e0086646ae05b6d2007d7aa216d
                                                                                                                                                                                                                                                      • Instruction ID: e26f1727d1113ee532d5dc55384c92dfddf102de5e4d7384dbc3f200c1e00477
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97f6999149a66f7aa26954e3f87959b7f1006e0086646ae05b6d2007d7aa216d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB31D3325412196BDF14EFB4EC48EDE77ACFF09360F148166F859E21A0EB35DE808A20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 008797BE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00879819
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00879824
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00879840
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00879890
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(008C6B7C), ref: 008798AE
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 008798B8
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008798C5
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 008798D5
                                                                                                                                                                                                                                                        • Part of subcall function 0086DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0086DB00
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 02f78ecf8d91d72c9300791b7d3e34b91198291bd2be9348986e5b6ca8995586
                                                                                                                                                                                                                                                      • Instruction ID: c9ea57fd90de20aa36d714c4557ac3170f9bbf10353c9eb3438b5d16ef087184
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02f78ecf8d91d72c9300791b7d3e34b91198291bd2be9348986e5b6ca8995586
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231A3315416196ADF10EFB4EC48EDE77BCFF06324F1481A6E898E21D4EB35DD848A61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BF3E
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0088BFA9
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088BFCD
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0088C02C
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0088C0E7
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C154
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C1E9
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0088C23A
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0088C2E3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0088C382
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088C38F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                                                                                                                                      • Opcode ID: 76f4afc8d27afd3cdb0f462bad237337b6384ac2f4aa8f3246316aec061b399a
                                                                                                                                                                                                                                                      • Instruction ID: af881848d26e516d9987a1cd957ccc207116f09a4ea467637697ea57727a2d1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76f4afc8d27afd3cdb0f462bad237337b6384ac2f4aa8f3246316aec061b399a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD024D716042009FD754DF28C895E2ABBE5FF89318F18849DF449DB2A6DB31EC46CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00878257
                                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00878267
                                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00878273
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00878310
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00878324
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00878356
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0087838C
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00878395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                      • Opcode ID: b4db26b6674af27a51b59523c90cada6380395e80388b71a646350d83b836d5a
                                                                                                                                                                                                                                                      • Instruction ID: 4b1c08d9d7f97117a60d3819a1482d3300d11a6ced6e2e1622792a6909759033
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4db26b6674af27a51b59523c90cada6380395e80388b71a646350d83b836d5a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5616CB25043059FDB10EF68C8849AEB3E8FF89314F04891EF999C7251DB31E945CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                        • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0086D122
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0086D1DD
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0086D1F0
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0086D20D
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0086D237
                                                                                                                                                                                                                                                        • Part of subcall function 0086D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0086D21C,?,?), ref: 0086D2B2
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 0086D253
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0086D264
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 3f9f78df43a4669556f4633f822f6b6197779dcbde995f3016d41a0bf61da60b
                                                                                                                                                                                                                                                      • Instruction ID: ebd2419785aef5cff6586c502c42717395fefe43213c40d5450c9b27066eb28f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f9f78df43a4669556f4633f822f6b6197779dcbde995f3016d41a0bf61da60b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B613931D012099ACF05EBA4DD929EEB779FF55300F254165E402B7292EB31AF09CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                                      • Opcode ID: 45e87235d99f52ab67207674e6946b8fcd36e4878bd630c041b6868821130c48
                                                                                                                                                                                                                                                      • Instruction ID: 0d7789358ef6ffc6912ae414466614b86d8f998b65973685f21bfba5c858854d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45e87235d99f52ab67207674e6946b8fcd36e4878bd630c041b6868821130c48
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0418035604611AFE721DF19D888B19BBE5FF48318F18C49EE419CB6A2CB76EC41CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                        • Part of subcall function 008616C3: GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 0086E932
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                      • Opcode ID: a266fe3171461b658648bdab235942d437891742a447ad1f5394e4e4666bdb56
                                                                                                                                                                                                                                                      • Instruction ID: ac15834ca35ec127470f99f04e11d643c3594ee5022af1d7a6450850d5bcf320
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a266fe3171461b658648bdab235942d437891742a447ad1f5394e4e4666bdb56
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1901D676610215ABFB5466B99C8AFBB776CFF14754F1B0422F812E21D2E6A25C4085A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 00881276
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881283
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 008812BA
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008812C5
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008812F4
                                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00881303
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 0088130D
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 0088133C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                                      • Opcode ID: 926abcf1a6504d74125e2c9a06768d9dc3395af7e292ef737d5bae59a205eb4b
                                                                                                                                                                                                                                                      • Instruction ID: 6b5a18c7c571bb828fc009fdb67c6e8933e07eb314b25f3927a4e373a70d36eb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 926abcf1a6504d74125e2c9a06768d9dc3395af7e292ef737d5bae59a205eb4b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 004171316001109FDB10EF68C888B69BBE5FF46318F188199D856DF2D6CB71ED82CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                        • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0086D420
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 0086D470
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 0086D481
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0086D498
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0086D4A1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: 7fc9811891ec2939239999124fa23b85e069347779c6b10647fbee5f5344f65d
                                                                                                                                                                                                                                                      • Instruction ID: ef371fc391cc56e1a5ee749458786d29855e32ea633d8113016824696267fcc8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fc9811891ec2939239999124fa23b85e069347779c6b10647fbee5f5344f65d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95316D315083459BC204EF68DC919AFB7A8FE91304F454A2EF4D1D2291EB31AA098B67
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                      • Opcode ID: ce27de4e4eba6133a24b1c6175196eb8df05a0d12fadbfbc29b5a2696864ac8e
                                                                                                                                                                                                                                                      • Instruction ID: 686beceb53efb13a4d3c78f2d3f61a561f2826303e12655410b3a97e3e5d6cb6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce27de4e4eba6133a24b1c6175196eb8df05a0d12fadbfbc29b5a2696864ac8e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EC22A71E086298FDB25CE28DD407EAB7B5FB85305F1441EAD94DE7281E774AE818F80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008764DC
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00876639
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0089FCF8,00000000,00000001,0089FB68,?), ref: 00876650
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008768D4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                      • Opcode ID: 73b4f3bfc89af78b3dfe7a2b0fe1b873102d47f84e862e5e9a35c9c55516300d
                                                                                                                                                                                                                                                      • Instruction ID: 134dcfa0e9f99065f84fd03d9d2140a88952747ba9913d21ef05a93a04cfdf63
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73b4f3bfc89af78b3dfe7a2b0fe1b873102d47f84e862e5e9a35c9c55516300d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8D149715086019FD304EF28C881E6BB7E8FF94704F14896DF599CB2A2EB71E905CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 008822E8
                                                                                                                                                                                                                                                        • Part of subcall function 0087E4EC: GetWindowRect.USER32(?,?), ref: 0087E504
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00882312
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00882319
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00882355
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00882381
                                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008823DF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                                      • Opcode ID: b6f1770371e08de991a8f0dfe43309d78827c13ebe70437a3f2f8ef6838d83bb
                                                                                                                                                                                                                                                      • Instruction ID: d9ee9779b0a4849d4d521afedabb6632b5bacc31187ad13609e581363ca30d6b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6f1770371e08de991a8f0dfe43309d78827c13ebe70437a3f2f8ef6838d83bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9031C072504315AFDB20EF58C849B5BBBA9FF88314F04091EF985D7291DB35EA09CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00879B78
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00879C8B
                                                                                                                                                                                                                                                        • Part of subcall function 00873874: GetInputState.USER32 ref: 008738CB
                                                                                                                                                                                                                                                        • Part of subcall function 00873874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00873966
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00879BA8
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00879C75
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 7a8a3b02f30c80e2e894b95e9bfd6ca01c906199275f706b808db93a1bd73084
                                                                                                                                                                                                                                                      • Instruction ID: 4a7401e61ada8a65dee9a6d63e58f4c40206a92feb258a96267a9eb12e97c458
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a8a3b02f30c80e2e894b95e9bfd6ca01c906199275f706b808db93a1bd73084
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 714160719002099FCF55DFA4C985AEE7BB8FF45310F148056E459E2295EB31DE84CF61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00819A4E
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00819B23
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00819B36
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                                      • Opcode ID: 65a19ffa38e755fa767c406ca18e92316610faa377d283b5273b4e0cdc9c22e5
                                                                                                                                                                                                                                                      • Instruction ID: 18a9a1c448ef53062bb65152a896cdd3a9a2485c19b64d10f9fbbe091fc0b4fc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65a19ffa38e755fa767c406ca18e92316610faa377d283b5273b4e0cdc9c22e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEA15070209428BEEB24AA3CAC78DFB3B9DFF46315F154219F582C65D1CA259D89C272
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0088304E: inet_addr.WSOCK32(?), ref: 0088307A
                                                                                                                                                                                                                                                        • Part of subcall function 0088304E: _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 0088185D
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881884
                                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 008818DB
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008818E6
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00881915
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                                                                                                                                      • Opcode ID: 4a0a809bd0998ededee9df1843f0bb4ea965c4825c47c899ddcf615fdf6e0730
                                                                                                                                                                                                                                                      • Instruction ID: e7f947592fb5f0070e0c12a96070e10750b3599033c47749e5424763892cd7d8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0a809bd0998ededee9df1843f0bb4ea965c4825c47c899ddcf615fdf6e0730
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7518371A002105FDB10AF28CC86F6A77A9FB44718F588458F905DF3D3DB71AD428BA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                                      • Opcode ID: 435ea4b1ff01736312d3c99cebcefa362a0222bff224ad69b826c4de7f18e4a7
                                                                                                                                                                                                                                                      • Instruction ID: ddaba73d0a6ceae8e1d476cd8142ed484735ecb23f0109df123062870c0ffbb2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 435ea4b1ff01736312d3c99cebcefa362a0222bff224ad69b826c4de7f18e4a7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A21D3317442129FDF20AF1AC848B2A7BE5FF95318B1D8059E846CB351CB72DC42CB91
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                                                                                                                                      • Opcode ID: 95bc62f3580060281f09128345f675412b20366f994538af123f86bc04333123
                                                                                                                                                                                                                                                      • Instruction ID: 3b3dd99da8861e26a3987a59232d8ce8d8b0a14941ef4c943b959940685adc81
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95bc62f3580060281f09128345f675412b20366f994538af123f86bc04333123
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8A27A70A0061ECBDF64CF58C8807AEB7B1FB55314F2481AAE855EB285EB709DD1CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0086AAAC
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 0086AAC8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0086AB36
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0086AB88
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: 588cec356938de7cfd354f79f5b0db7725518352d4d6ce343e230b23fb5b4a76
                                                                                                                                                                                                                                                      • Instruction ID: 9dcf8dbf4dbfa9a95d44f0c84481312140815c2d838397e5773c0b4fde7e69db
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 588cec356938de7cfd354f79f5b0db7725518352d4d6ce343e230b23fb5b4a76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D31E930A40258AEEB39CA658C05BFE77AAFB45320F09421BE581E61D1D3758D81CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083BB7F
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32 ref: 0083BB91
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,008D121C,000000FF,?,0000003F,?,?), ref: 0083BC09
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,008D1270,000000FF,?,0000003F,?,?,?,008D121C,000000FF,?,0000003F,?,?), ref: 0083BC36
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 806657224-0
                                                                                                                                                                                                                                                      • Opcode ID: 82f6fcd3edf4d1a3f68e90f01b9684f4c35ff6f992c57d592ea2735a673f485e
                                                                                                                                                                                                                                                      • Instruction ID: e313db5c17b0f34916c66cf6e1700c06c91b3cd5aff24428f13f2b955614ac56
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82f6fcd3edf4d1a3f68e90f01b9684f4c35ff6f992c57d592ea2735a673f485e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E31B2B0904205EFCB11DFA9DC80929BBB8FF95720B1446ABE160D73A1D7319E41CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 0087CE89
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0087CEEA
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 0087CEFE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                                      • Opcode ID: da3c6a52b92d52a2a032a3c8e81b2a7bcb04ce65d2a391ac6c1fbf2939cdb6d6
                                                                                                                                                                                                                                                      • Instruction ID: 9f6b8e5111f4480a9c4657fd66ec2d8447cc26eda142071f86c824e4cc9cafb9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da3c6a52b92d52a2a032a3c8e81b2a7bcb04ce65d2a391ac6c1fbf2939cdb6d6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F421BDB2500705ABEB20DFA5D948BA67BF8FB40318F14841EE54AD3151EB70EE448B64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008682AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                      • String ID: ($|
                                                                                                                                                                                                                                                      • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                      • Opcode ID: 24adef32047e4693e8d1e05cf00643a6fa91849be30de5598781f76bca59355b
                                                                                                                                                                                                                                                      • Instruction ID: d1affc789cc6421f5b09e81682a8c8e940ee40adff9efae5861c8516cbef0a4c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24adef32047e4693e8d1e05cf00643a6fa91849be30de5598781f76bca59355b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20322575A00605DFCB28CF59C481A6AB7F0FF48710B16C56EE59ADB3A1EB70E981CB44
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00875CC1
                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00875D17
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?), ref: 00875D5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                                                                                                                                      • Opcode ID: b6bb4f42b030529145e7570d554315ee33145da18d8ed5ec01ce110f13a5cf32
                                                                                                                                                                                                                                                      • Instruction ID: efdf8c1a0c0654c0867f0a53b90f68acd0fc49cd5cc0154d34e7408be7f7c61a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6bb4f42b030529145e7570d554315ee33145da18d8ed5ec01ce110f13a5cf32
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5051BA746046019FC714DF28C894A9ABBE4FF49324F14856EE95ACB3A1CB70ED40CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0083271A
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00832724
                                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00832731
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                                      • Opcode ID: 1ce0f3ebde2558050c99fab63e28487e46dbb554a95fdb6779385fa61dcfbb21
                                                                                                                                                                                                                                                      • Instruction ID: 3c021ff568d1ec4ef0a75738594c4081cf33f7d95a83af66ddd7fd7e2613ce5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ce0f3ebde2558050c99fab63e28487e46dbb554a95fdb6779385fa61dcfbb21
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D31B574911228ABCB21DF68DC89B9DB7B8FF08310F5041EAE41CA7261E7309F818F85
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008751DA
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00875238
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 008752A1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                                                                      • Opcode ID: 63f6685ecf4888ff5cac6b9bbb711e6d5d452df52bc9c64384f97e183b67bfc7
                                                                                                                                                                                                                                                      • Instruction ID: bb89905c11349c876eaa67802d4d065066564aa5e06f4f7767b823a10e6a921c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63f6685ecf4888ff5cac6b9bbb711e6d5d452df52bc9c64384f97e183b67bfc7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8315075A10518DFDB00DF54D884EADBBB4FF49314F088099E809EB3A6DB71E855CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0081FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00820668
                                                                                                                                                                                                                                                        • Part of subcall function 0081FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00820685
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0086170D
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0086173A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0086174A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                                                                                                                                      • Opcode ID: 8b75c6f56d43c912ecada3f1e47a3f8e45e7e35f9ce1cea056780814796b7eac
                                                                                                                                                                                                                                                      • Instruction ID: 62802138ec7b6675de4dc6f7970ea56ad67835db64e11986f0347396190386ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b75c6f56d43c912ecada3f1e47a3f8e45e7e35f9ce1cea056780814796b7eac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 431194B1414304AFD718AF54EC86D6AB7FDFF44754B25852EE05697242EB71BC418B20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0086D608
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0086D645
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0086D650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                                      • Opcode ID: b682fa2acc8493f274b8b0c75dc11d89a81255b122d55a342af71a778ffc2af5
                                                                                                                                                                                                                                                      • Instruction ID: f11bcf2553f23c0a3bf1d4f5624645fd8c08b5084c687c2187ff23c2a3d5c4ff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b682fa2acc8493f274b8b0c75dc11d89a81255b122d55a342af71a778ffc2af5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96113C75E05228BBDB109F95DC45FAFBBBCFB45B50F108116F904E7290D6704A058BA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0086168C
                                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008616A1
                                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 008616B1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                                      • Opcode ID: 3e7128029bf6c946813faaad9242501ec79b12245be98137c051caab8f310551
                                                                                                                                                                                                                                                      • Instruction ID: a7da07d414d6a7fd21fc4433fe0b05f2fa5293521c51aba122777206fffe30c8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e7128029bf6c946813faaad9242501ec79b12245be98137c051caab8f310551
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFF04471940308FBDF00DFE0CC89AAEBBBCFB08200F444561E500E2181E331AA048A50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 0085D28C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                      • Opcode ID: 19832a0e65cb8c5836cb0f6e0bc5ea71a6a2cf1d898858ea7884f35ae35a2985
                                                                                                                                                                                                                                                      • Instruction ID: bd0ac06d9508a343db7f3ba78b81d2b403821f336ed01250883706eb99257cff
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19832a0e65cb8c5836cb0f6e0bc5ea71a6a2cf1d898858ea7884f35ae35a2985
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03D0C9B580121DEECB90DB90DC88DDDB37CFB14309F100152F506E2000D77095888F20
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction ID: f2aa0fe9e9059a15c8425f1af599375e69d62a3e133fc26f66cbdba368b5e429
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54021C71E002299FDF14CFA9D9806ADFBF1FF48314F25816AD919E7384D731AA418B94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00876918
                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00876961
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                      • Opcode ID: 0f5f8c5049dc413808173455c6e59ab398d04ba4c575f66ba586b308f9589af2
                                                                                                                                                                                                                                                      • Instruction ID: a60508f264e26a83e73f7f753078cc956bfa24cce52069b43c1e846ecf2c9ce5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f5f8c5049dc413808173455c6e59ab398d04ba4c575f66ba586b308f9589af2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB11D0716046019FD710DF69C884A16BBE0FF85328F04C699E569CF2A2DB30EC05CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00884891,?,?,00000035,?), ref: 008737E4
                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00884891,?,?,00000035,?), ref: 008737F4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                                      • Opcode ID: 722740b2644e27acaccb382b5e98dfcdd1f5d768deb1aa86e37b746d101a3684
                                                                                                                                                                                                                                                      • Instruction ID: dd8cd9e687c77dd36f09abbc6bf856af361872b09cb788174330d8bf48220afd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 722740b2644e27acaccb382b5e98dfcdd1f5d768deb1aa86e37b746d101a3684
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AF0E5B16042282AEB2027AA8C4DFEB7BAEFFC47A1F000175F509D2295D9609944C6B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0086B25D
                                                                                                                                                                                                                                                      • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0086B270
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                                      • Opcode ID: 27e21a9d27efdbaf107d1c908c621361015e0344f4a5cf3e3d461575df146434
                                                                                                                                                                                                                                                      • Instruction ID: 8b2aedcd040cdade5e5283a0df271c4758d7e04c076a8c97a427e9974c358498
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27e21a9d27efdbaf107d1c908c621361015e0344f4a5cf3e3d461575df146434
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50F01D7180428DABDB059FA4C805BAE7BB4FF04309F04801AF955E6192D37986519F94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008611FC), ref: 008610D4
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,008611FC), ref: 008610E9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                                                                      • Opcode ID: a22295d4a7a514f9cf86cc29764530b60a8393cf4b77924af6310bd3f0afb5ad
                                                                                                                                                                                                                                                      • Instruction ID: c074f0106ccf55d0e81fe8cdd1e71f95a064e6ae8576e3ffa5beb798b5d5f41e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a22295d4a7a514f9cf86cc29764530b60a8393cf4b77924af6310bd3f0afb5ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FE0BF72018610AEEB252B55FC09EB777ADFF04310F14882EF5A5C44B2DB626CE0DB50
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • Variable is not of type 'Object'., xrefs: 00850C40
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 0-1840281001
                                                                                                                                                                                                                                                      • Opcode ID: c9a4a5e9926e7f30580fbdd55e64c64179c3c509790261f185c13fc57524ee8a
                                                                                                                                                                                                                                                      • Instruction ID: 8fe08dab713c76f5de7f01ba4046d45e0028951cc2dc2934800c3afd61f7698d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9a4a5e9926e7f30580fbdd55e64c64179c3c509790261f185c13fc57524ee8a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8327A709002199BDF54DF94CC81AEDB7B5FF05308F248259E806EB292DB75AE49CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00836766,?,?,00000008,?,?,0083FEFE,00000000), ref: 00836998
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                                                                      • Opcode ID: 9ef20272725ccb1ba4ff81572000064edb7b6365c891131d7e10b2a9af9af5fb
                                                                                                                                                                                                                                                      • Instruction ID: 3129cfaf292cd8a17dc6eef98c13f0a170d9d4d8de728a77415133a560e28cef
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef20272725ccb1ba4ff81572000064edb7b6365c891131d7e10b2a9af9af5fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6B13C31510608AFD715CF2CC48AB657BE0FF85368F29C658E899CF2A1D735D9A1CB80
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 1fa14a5a3d7e47f70f95a745785b23aad4866b4a5711a732748a28da5dc3acfa
                                                                                                                                                                                                                                                      • Instruction ID: 613aee88545ad06c2233233c90affc102db9ab2150d9582b963bd0b763788c96
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fa14a5a3d7e47f70f95a745785b23aad4866b4a5711a732748a28da5dc3acfa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B124D75A00229DFDB14CF58C8816EEB7F9FF48710F14819AE849EB255EB309A85CF94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 0087EABD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                                      • Opcode ID: 1623706e68e435f385750653efb2d66cc71cc881ae68a1b5b9b1ac4f87ed5325
                                                                                                                                                                                                                                                      • Instruction ID: 7edca3f50e56218e8c7655692231890a5debdd309fb27251d0e65c306da58547
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1623706e68e435f385750653efb2d66cc71cc881ae68a1b5b9b1ac4f87ed5325
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE01A312002149FD710EF59D804E9AF7E9FFA8764F00845AFC49C72A1DAB0E8408B91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008203EE), ref: 008209DA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                                      • Opcode ID: 72f2f024fc57364b3d8e3aa80dbb46c941a7864329444faa6013a7dbfec51bf3
                                                                                                                                                                                                                                                      • Instruction ID: e1fa39588e1e3347f5ed8d0e1487884ade553280bafc22b6ab96953bc72e71dd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72f2f024fc57364b3d8e3aa80dbb46c941a7864329444faa6013a7dbfec51bf3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction ID: edeef3a6df98354cf6398ee62cb59c2d837931699ab6cc4e94fd2372fa56d3bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D51687160C779ABDF38852FB85E7BE2B85FB12304F180529D982D7282C619DEC1D35A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: fe64c9f4154901a9869231e4e7f9695f17aa3335ed4a72449c09a87376d7af06
                                                                                                                                                                                                                                                      • Instruction ID: 2be5aa7028b62ed2b9990df0df2a844ba1f484298e0fef4bd8d5087f4f46a37d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe64c9f4154901a9869231e4e7f9695f17aa3335ed4a72449c09a87376d7af06
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3320162D29F414DE7339638C822326A649BFB73C5F15D737E81AB5DAAEB29C4834140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 9f831e98dd76cbdc84b43d0b7fe64e9e87da2505132414c7899a798a54f94900
                                                                                                                                                                                                                                                      • Instruction ID: 99b0ea8f014adf4e6326ce671b3f657542b712ace2015e8d9fd788824e204e7f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f831e98dd76cbdc84b43d0b7fe64e9e87da2505132414c7899a798a54f94900
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2132F431A003198FCF24CE69C4946BD7BA5FF85316F28856ADC4ADB291E2349D89DF81
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: a9c37e922b88c7ad7f7ca2434a4441619a359c3aeb8db572d712aafa898c2771
                                                                                                                                                                                                                                                      • Instruction ID: 75eb1b25eadff4600adc9687aaae64e109a22568677e8fd50e535c8b03938a65
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9c37e922b88c7ad7f7ca2434a4441619a359c3aeb8db572d712aafa898c2771
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B722BFB0E04609DFDF14CF68D881AAEB7B5FF44314F144629E812EB292EB36AD51CB51
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: a7eba1f62a54b4f67641d0a7b4c002bd0baecd17cf977463c41ac817e57faa2a
                                                                                                                                                                                                                                                      • Instruction ID: 258cb85d8c72eb4206dfaa907432aa3516fc5c227726a5e7a9b5d9619d693f2b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7eba1f62a54b4f67641d0a7b4c002bd0baecd17cf977463c41ac817e57faa2a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7002C6B0E00219EFDB04DF68D881AAEB7B5FF54304F118169E856DB3D1EB31AA51CB81
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: ce09e9ffcee83886b5096b0d671f476b094aa1d41e17651a698c29029bdaff1f
                                                                                                                                                                                                                                                      • Instruction ID: 86cd61484df1f2c904e3e7c396a8ca7c50867afb98fcbe871cf1d85b779af105
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce09e9ffcee83886b5096b0d671f476b094aa1d41e17651a698c29029bdaff1f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56B1DF20D2AF414DE62396399831336F65CBFBB6D5F91D71BFC6674E22EB2286834140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                      • Instruction ID: d8a11d8c7833d68d7b1df5f0147c65f138085518af589c30722cf97e521f7f57
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97915A766080B34ADF294639A57C07EFFE1FA623A132A079DD4F2CA1C5EE2495D4D620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                      • Instruction ID: 60b710e42ba0ce8eb404f3b2ead8630569d9d186b4190b6f7edda9a8af3d3c30
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B9177732090B359DB2D4239957843EFFE1EA923A131A079DD4F2CB1D5EE24D9E4D620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                      • Instruction ID: 9560c3b2c3a9317b541f1613249dfe0784b273607c787e0b561794dd0b728e29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D79124722090B349DF69467AA57C03DFEF1EAA23B536A07AED4F3CA1C1FD1485D49620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 8372bc9bbc3ad6769b2c8ee0957ad05159656a7302f0ebd62936ce887d4310d2
                                                                                                                                                                                                                                                      • Instruction ID: 6e6181d51891e8a5daae1b4013ba2754979215591ffa860df1e5c27c78f5e7f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8372bc9bbc3ad6769b2c8ee0957ad05159656a7302f0ebd62936ce887d4310d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5561797120873996DF389A2EBC95BBE2394FF41774F10091AE943DB281DA119EC2C756
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 90f9489d0d2f45c3309c699b13248532a825e458a37a31377a9649ba190a0c51
                                                                                                                                                                                                                                                      • Instruction ID: fe9662397fcc906981d4454877d9e5a6c890648a791e954a2955dad32e6eb961
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90f9489d0d2f45c3309c699b13248532a825e458a37a31377a9649ba190a0c51
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62618D79208739A7DE384A2E7855BBF23C4FF42B04F10095AE843DB2C9DA119DC18766
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                      • Instruction ID: 31418f0b74bbe76d3ec6e327b49c6d3b2ed3d0a85fa77dcef992ddffe147e4bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 548153726090B34DDF694239957843EFFE1FAA23A132A07AED4F2CA1C5EE1485D4D620
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: f507a6a61a244edfa52b0251acaf37e437bb5e82835b88a8e20c428eb640fe99
                                                                                                                                                                                                                                                      • Instruction ID: f3383d6602bdb2dbc013bef91619bc20d5bbd85abebfd74b4cc0b7edcfe2e6ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f507a6a61a244edfa52b0251acaf37e437bb5e82835b88a8e20c428eb640fe99
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B2184326216118BDB28CE79C81267E73E5F764310F198A2EA4A7C37D0DE35E9048B50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00882B30
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00882B43
                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00882B52
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00882B6D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00882B74
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00882CA3
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00882CB1
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882CF8
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00882D04
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00882D40
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D62
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D75
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D80
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00882D89
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882D98
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00882DA1
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882DA8
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00882DB3
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882DC5
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,0089FC38,00000000), ref: 00882DDB
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00882DEB
                                                                                                                                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00882E11
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00882E30
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00882E52
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0088303F
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                      • Opcode ID: 759ff60bee86051f7b1dbc1178079d2c692e43e60a754472b71d1f03bf6a2dc0
                                                                                                                                                                                                                                                      • Instruction ID: 0efeb370e7bb82030b573728859d116d13b452b1ac4da0d7d8aa1fbacda8a74c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 759ff60bee86051f7b1dbc1178079d2c692e43e60a754472b71d1f03bf6a2dc0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87024D71500209AFDB14EFA8CC89EAE7BB9FF48714F048159F915EB2A1DB75AD01CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0089712F
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00897160
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0089716C
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00897186
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00897195
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 008971C0
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 008971C8
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 008971CF
                                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 008971DE
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008971E5
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00897230
                                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00897262
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00897284
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: GetSysColor.USER32(00000012), ref: 00897421
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: SetTextColor.GDI32(?,?), ref: 00897425
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: GetSysColorBrush.USER32(0000000F), ref: 0089743B
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: GetSysColor.USER32(0000000F), ref: 00897446
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: GetSysColor.USER32(00000011), ref: 00897463
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00897471
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: SelectObject.GDI32(?,00000000), ref: 00897482
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: SetBkColor.GDI32(?,00000000), ref: 0089748B
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: SelectObject.GDI32(?,?), ref: 00897498
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008974B7
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008974CE
                                                                                                                                                                                                                                                        • Part of subcall function 008973E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008974DB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                                      • Opcode ID: 38800620e10d7e7bb9ac5fc9549203007eeb98475bafc38826c4edc1654f83af
                                                                                                                                                                                                                                                      • Instruction ID: 1bfacb28dee2302cc78311a13d0896dbac26f6035b612ac4e170d0c965d92e44
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38800620e10d7e7bb9ac5fc9549203007eeb98475bafc38826c4edc1654f83af
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FA18172018301BFDB11AF64DC48E6B7BA9FF89321F180A1AF962D61E1D772E944CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00818E14
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00856AC5
                                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00856AFE
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00856F43
                                                                                                                                                                                                                                                        • Part of subcall function 00818F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00818BE8,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818FC5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00856F7F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00856F96
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00856FAC
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00856FB7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: a2605a1888d627d0d3fa63eded44afc78949b07fc1e64a96ae27e08b7d757c2d
                                                                                                                                                                                                                                                      • Instruction ID: c8723828c72ea84be972382816397a97f63c68380f56675419bdb9946935aca1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2605a1888d627d0d3fa63eded44afc78949b07fc1e64a96ae27e08b7d757c2d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C212BE30601201EFDB21DF24D859BA9BBF5FF44312F98456AF885CB261DB32ACA5CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0088273E
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0088286A
                                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008828A9
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008828B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00882900
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0088290C
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00882955
                                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00882964
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00882974
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00882978
                                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00882988
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00882991
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0088299A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008829C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 008829DD
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00882A1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00882A31
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00882A42
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00882A77
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00882A82
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00882A8D
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00882A97
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                      • Opcode ID: 080bdd810fac39a0f170cded34ac0f8e819665df50fad8eddeabc66952dd53d4
                                                                                                                                                                                                                                                      • Instruction ID: 97f5872383f7af39ab7b7c723efed8bd6d21b8ff151984cb2b89ec4f852a61fd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 080bdd810fac39a0f170cded34ac0f8e819665df50fad8eddeabc66952dd53d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75B14A71A00215BFEB14EFA8CC49EAA7BA9FB08714F044255F915E72E0D774AD40CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00874AED
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,0089CB68,?,\\.\,0089CC08), ref: 00874BCA
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,0089CB68,?,\\.\,0089CC08), ref: 00874D36
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                      • Opcode ID: 2891da69ddf4779c8375c5c94ae83f257cbcb666d1e66df76dd5b65e9ce76a2e
                                                                                                                                                                                                                                                      • Instruction ID: be89605a120835088e555044f1552606ad58cf02edc38b85c5eaaad3c68c260a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2891da69ddf4779c8375c5c94ae83f257cbcb666d1e66df76dd5b65e9ce76a2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A61A1316051099BCB15DB58C981E6977B0FF84304B24D029F91BEB399EB3ADD519B42
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00897421
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00897425
                                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0089743B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00897446
                                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 0089744B
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00897463
                                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00897471
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00897482
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 0089748B
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00897498
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 008974B7
                                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008974CE
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 008974DB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0089752A
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00897554
                                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00897572
                                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 0089757D
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 0089758E
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00897596
                                                                                                                                                                                                                                                      • DrawTextW.USER32(?,008970F5,000000FF,?,00000000), ref: 008975A8
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008975BF
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008975CA
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008975D0
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008975D5
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008975DB
                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 008975E5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                                      • Opcode ID: 21b1429cb219dd6fba698c3f3fffa069d8815b976ee3668fe7d07667e43aa368
                                                                                                                                                                                                                                                      • Instruction ID: 693ef475c6a42bb1c55d99772a4317a817d1f004815b6fcba6e6fc189e8cfc18
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21b1429cb219dd6fba698c3f3fffa069d8815b976ee3668fe7d07667e43aa368
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53613C72904218AFDF01AFA4DC49AEEBFB9FF09320F194116F915AB2A1D7759940CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00891128
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0089113D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00891144
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00891199
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 008911B9
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008911ED
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0089120B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0089121D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00891232
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00891245
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 008912A1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008912BC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008912D0
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 008912E8
                                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 0089130E
                                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00891328
                                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 0089133F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 008913AA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                      • Opcode ID: 2bcb730d31e36b520ecd0db4718d810333668a19c1bb3b1725432abec43f769c
                                                                                                                                                                                                                                                      • Instruction ID: d0ea2478c45570211dc91fff9dd29580110e8a7b9aa57e5328e86f5fea558c2b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bcb730d31e36b520ecd0db4718d810333668a19c1bb3b1725432abec43f769c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78B16D71608341AFDB54EF64C888B5ABBE4FF84354F04891DF999DB2A1C771E844CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00818968
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00818970
                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0081899B
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 008189A3
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 008189C8
                                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008189E5
                                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008189F5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00818A28
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00818A3C
                                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00818A5A
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00818A76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00818A81
                                                                                                                                                                                                                                                        • Part of subcall function 0081912D: GetCursorPos.USER32(?), ref: 00819141
                                                                                                                                                                                                                                                        • Part of subcall function 0081912D: ScreenToClient.USER32(00000000,?), ref: 0081915E
                                                                                                                                                                                                                                                        • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000001), ref: 00819183
                                                                                                                                                                                                                                                        • Part of subcall function 0081912D: GetAsyncKeyState.USER32(00000002), ref: 0081919D
                                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,008190FC), ref: 00818AA8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                      • Opcode ID: 144e58035851ce1a58e046cbb14b0139869788d0e851d425b37f812cda5d2b86
                                                                                                                                                                                                                                                      • Instruction ID: 3b4307b18aca6e21786110c0c63441bab0cfce80da2ef153490823a7271daa0c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 144e58035851ce1a58e046cbb14b0139869788d0e851d425b37f812cda5d2b86
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36B15871A00209EFDF14DFA8CC59BAA7BB5FF48315F14422AFA15E7290DB34A880CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                        • Part of subcall function 008610F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00860DF5
                                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00860E29
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00860E40
                                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00860E7A
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00860E96
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00860EAD
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00860EB5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00860EBC
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00860EDD
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00860EE4
                                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00860F13
                                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00860F35
                                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00860F47
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F6E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860F75
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F7E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860F85
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00860F8E
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860F95
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00860FA1
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00860FA8
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: GetProcessHeap.KERNEL32(00000008,00860BB1,?,00000000,?,00860BB1,?), ref: 008611A1
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00860BB1,?), ref: 008611A8
                                                                                                                                                                                                                                                        • Part of subcall function 00861193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00860BB1,?), ref: 008611B7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                                      • Opcode ID: a0d8ed07afc8ad1d1564c3d692eb22a8a74785dec7de7144761154749efa27f5
                                                                                                                                                                                                                                                      • Instruction ID: 5473a9a354ecfa4d604ee2022329a7b2342259ce0056a85d89b8f097315104df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0d8ed07afc8ad1d1564c3d692eb22a8a74785dec7de7144761154749efa27f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6871597290021AAFDF219FA4DC48BAFBBB8FF15300F094116F959E6191DB329A05CF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088C4BD
                                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,0089CC08,00000000,?,00000000,?,?), ref: 0088C544
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0088C5A4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088C5F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088C66F
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0088C6B2
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0088C7C1
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0088C84D
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0088C881
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088C88E
                                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0088C960
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                      • Opcode ID: 48c9f2688898ae172122334bc926ed4e085a037b6c94db744746c260e4c113f3
                                                                                                                                                                                                                                                      • Instruction ID: ce8c25dafa511c8a141927fd0511b03a39359e0a3bb651c6b667e08a4444be5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48c9f2688898ae172122334bc926ed4e085a037b6c94db744746c260e4c113f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C1236356042019FDB54EF18C891A2AB7E5FF88714F14885DF89ADB3A2DB31ED41CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 008909C6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00890A01
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00890A54
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00890A8A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00890B06
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00890B81
                                                                                                                                                                                                                                                        • Part of subcall function 0081F9F2: _wcslen.LIBCMT ref: 0081F9FD
                                                                                                                                                                                                                                                        • Part of subcall function 00862BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00862BFA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                      • Opcode ID: 31ea3500dcaa3bd9c0181c644f979b8422167b7598f640892deb83309dc03812
                                                                                                                                                                                                                                                      • Instruction ID: 40519726c10d0a51a22403254c0800f73cd8f5e68df5c0ee990b43e609a1e733
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31ea3500dcaa3bd9c0181c644f979b8422167b7598f640892deb83309dc03812
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44E15A316087118FCB14EF28C85096AB7E1FF98358B19495DF896DB3A2DB31ED45CB82
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                      • Opcode ID: d6211695ec774bf6cd3deaaff39424c5c7430a5312a903ee436c65c5ca2b283f
                                                                                                                                                                                                                                                      • Instruction ID: d1d7969ba2f62216f80d46bce29facf585d0f36b240a5e661b31f06f5739686f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6211695ec774bf6cd3deaaff39424c5c7430a5312a903ee436c65c5ca2b283f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0071F47260052A8BCB24FE7CDD41ABA37A5FF60764F150129F866D7289E631CD8487B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0089835A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0089836E
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00898391
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008983B4
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008983F2
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0089361A,?), ref: 0089844E
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00898487
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008984CA
                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00898501
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0089850D
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0089851D
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 0089852C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00898549
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00898555
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                      • Opcode ID: 4d5dbb132795d32da71471327c9a6ce5a4c688b9fe133244ae5c904fdf646475
                                                                                                                                                                                                                                                      • Instruction ID: 2141d01e28813f320948b7f6632105493c4b74771da5e0f20ceaf5a0a14dbb82
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d5dbb132795d32da71471327c9a6ce5a4c688b9fe133244ae5c904fdf646475
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4561AE7154021AFAEF14EF68DC41BBE7BA8FF09B21F14460AF815D61D1DB75A980CBA0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                                                                                                                                      • Opcode ID: 7687b7ac5f41d09dbeb32043c04e773857d7d7531756cacc7a1798ddb6898c3a
                                                                                                                                                                                                                                                      • Instruction ID: 37ac5f17df21e7dee2b0b7dc1e2819e892f61cbf5fee66f725e636109cde4eec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7687b7ac5f41d09dbeb32043c04e773857d7d7531756cacc7a1798ddb6898c3a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B81D371A04219BBEF60AF64DC42FAE37A8FF55340F044025F905EA2D3EB74E951C6A2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00873EF8
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00873F03
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00873F5A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00873F98
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00873FD6
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0087401E
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00874059
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00874087
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                      • Opcode ID: 98335b6b2134726332104aae321af93030d433f281c751d39b350e04fec719ec
                                                                                                                                                                                                                                                      • Instruction ID: c6281f06e39eeef0fc494adf442dc8a0a29acb464f6e4a9d309902cded971eae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98335b6b2134726332104aae321af93030d433f281c751d39b350e04fec719ec
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B871E1716042119FC350EF28C88096AB7F4FF94768F10892DF999D3295EB31ED49CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00865A2E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00865A40
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00865A57
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00865A6C
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00865A72
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00865A82
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00865A88
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00865AA9
                                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00865AC3
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00865ACC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00865B33
                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00865B6F
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00865B75
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00865B7C
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00865BD3
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00865BE0
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00865C05
                                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00865C2F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                                                                                                                                      • Opcode ID: c9134bad3299a55b6c24c011f9ea48a14b5803d126d8830eb9be52b93c1a86fe
                                                                                                                                                                                                                                                      • Instruction ID: 109a23167fe3a0bc4c23524f5c6d92020c59c464533694105a4863df38c9a7e2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9134bad3299a55b6c24c011f9ea48a14b5803d126d8830eb9be52b93c1a86fe
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D718E31900B09AFDB20EFA8CE85BAEBBF5FF48714F154919E182E25A0D775E944CB10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 0087FE27
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 0087FE32
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0087FE3D
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 0087FE48
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 0087FE53
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 0087FE5E
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 0087FE69
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 0087FE74
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 0087FE7F
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 0087FE8A
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 0087FE95
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 0087FEA0
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 0087FEAB
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 0087FEB6
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 0087FEC1
                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 0087FECC
                                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 0087FEDC
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0087FF1E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                                      • Opcode ID: 6273365dfd01e9070019b40783e1ac6ef16e6b7e2667b282ef0c4ab57ffc622a
                                                                                                                                                                                                                                                      • Instruction ID: 8f0340740b281c5a356536ef1011a807e8580efbdd2c90d42129aa329476728a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6273365dfd01e9070019b40783e1ac6ef16e6b7e2667b282ef0c4ab57ffc622a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A84121B0D083196ADB109FBA8C8985EBFE8FF04754B54852AE11DE7281DF78E9018E91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008200C6
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: InitializeCriticalSectionAndSpinCount.KERNEL32(008D070C,00000FA0,CD7874E8,?,?,?,?,008423B3,000000FF), ref: 0082011C
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008423B3,000000FF), ref: 00820127
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008423B3,000000FF), ref: 00820138
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0082014E
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0082015C
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0082016A
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00820195
                                                                                                                                                                                                                                                        • Part of subcall function 008200ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008201A0
                                                                                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 008200E7
                                                                                                                                                                                                                                                        • Part of subcall function 008200A3: __onexit.LIBCMT ref: 008200A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00820122
                                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00820148
                                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00820154
                                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00820162
                                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00820133
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                      • Opcode ID: b2c200cf53b4e93f977425a033c5bd93446bde37b4c2e6e3f2b8add24f157ca1
                                                                                                                                                                                                                                                      • Instruction ID: ee02a40eae320e7e21b968be53b294a62605296c7ed2d00795b99035fa57c382
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2c200cf53b4e93f977425a033c5bd93446bde37b4c2e6e3f2b8add24f157ca1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8212632645720ABEB107B78BC06B6E37E8FB44B51F08013BF911E6393DB7598408E95
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                      • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                      • Opcode ID: 95c1318ce9761581e0dcd1af4e47b3baf5eff3b144edab72af3acab7d778d937
                                                                                                                                                                                                                                                      • Instruction ID: 925e5f49a8951793f61a27a468fa918f78d8a39077ba9f931010bb3df10bc510
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95c1318ce9761581e0dcd1af4e47b3baf5eff3b144edab72af3acab7d778d937
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AE1B532A00526ABCF189FA8C851BEEFBB4FF54714F568129E556F7240DF30AE858790
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,0089CC08), ref: 00874527
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0087453B
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00874599
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008745F4
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0087463F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008746A7
                                                                                                                                                                                                                                                        • Part of subcall function 0081F9F2: _wcslen.LIBCMT ref: 0081F9FD
                                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,008C6BF0,00000061), ref: 00874743
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                      • Opcode ID: e08ddfa817e035bd164039f763ce7f2ada720ed211e832c108e74b039e934be0
                                                                                                                                                                                                                                                      • Instruction ID: 462459c6b0c83bacbbf12a692831951683585cc679de46cc7248dbaffae3e207
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e08ddfa817e035bd164039f763ce7f2ada720ed211e832c108e74b039e934be0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3B103316083029FC714DF28C890A6AB7E5FFA5764F50992DF5AAC7295E730DC84CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,0089CC08), ref: 008840BB
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 008840CD
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0089CC08), ref: 008840F2
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,0089CC08), ref: 0088413E
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,0089CC08), ref: 008841A8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00884262
                                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008842C8
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 008842F2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                      • Opcode ID: 2d9371aeccbabd487b2ff9fa44d388e5bef1eeef8531fce3b387093cde4c62b3
                                                                                                                                                                                                                                                      • Instruction ID: 2bfd558ee899ccec3dde2444af7122eb6126ad379b1da8311ee07ee09d9c0eaf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d9371aeccbabd487b2ff9fa44d388e5bef1eeef8531fce3b387093cde4c62b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B122C76A0021AEFDB14EF94C884EAEB7B5FF45318F248099E905DB251D731ED46CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(008D1990), ref: 00842F8D
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(008D1990), ref: 0084303D
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00843081
                                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0084308A
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(008D1990,00000000,?,00000000,00000000,00000000), ref: 0084309D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008430A9
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 36a16d31c453c5152feed14cfcbe0a280967e6dce5506fbf6658e6b054db094c
                                                                                                                                                                                                                                                      • Instruction ID: 52c28e49a0ca4663a9239b3bbb4c7c457b4cb36948e707227993e4ddf887375b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36a16d31c453c5152feed14cfcbe0a280967e6dce5506fbf6658e6b054db094c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47711931644209BFEB319F68CC49F9ABF68FF05328F244216F515E61E1CBB1A954C751
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00896DEB
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00896E5F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00896E81
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00896E94
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00896EB5
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00800000,00000000), ref: 00896EE4
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00896EFD
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00896F16
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00896F1D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00896F35
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00896F4D
                                                                                                                                                                                                                                                        • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                      • Opcode ID: b2ced47ff00f2f5499473e78945317594730004c33d748501c669991b732b23d
                                                                                                                                                                                                                                                      • Instruction ID: de814fc3fae047822db391490ed192e9f792dd8befb06fb0952c9ef27fe3f63b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2ced47ff00f2f5499473e78945317594730004c33d748501c669991b732b23d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73716670104244AFDB21EF18DC58FBABBE9FB89304F58051EF999C7261EB71A915CB12
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00899147
                                                                                                                                                                                                                                                        • Part of subcall function 00897674: ClientToScreen.USER32(?,?), ref: 0089769A
                                                                                                                                                                                                                                                        • Part of subcall function 00897674: GetWindowRect.USER32(?,?), ref: 00897710
                                                                                                                                                                                                                                                        • Part of subcall function 00897674: PtInRect.USER32(?,?,00898B89), ref: 00897720
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 008991B0
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008991BB
                                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008991DE
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00899225
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0089923E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00899255
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00899277
                                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 0089927E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00899371
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                      • Opcode ID: ec73f74f0af8d5bb6ff81c8e446c48e044e417af114f66b45b08c781c22d2c7f
                                                                                                                                                                                                                                                      • Instruction ID: 794f3e3ad6d09faff25b5ad4586b736b80da2d2706af1fa0ce9e6f884312e2c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec73f74f0af8d5bb6ff81c8e446c48e044e417af114f66b45b08c781c22d2c7f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79617B71108301AFD741EF98DC85DABBBE8FF85350F440A2EF595922A1DB309A48CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0087C4B0
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0087C4C3
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0087C4D7
                                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0087C4F0
                                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0087C533
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0087C549
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0087C554
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0087C584
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0087C5DC
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0087C5F0
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0087C5FB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 030c2fa9740c24a4b6d3593bd4074954991f0382c3f6c32aab284c139264995d
                                                                                                                                                                                                                                                      • Instruction ID: 5e1059ffb22c01fb929398ffbee3af20cea8d453ab6fa2dcbb01c60d3c78caab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 030c2fa9740c24a4b6d3593bd4074954991f0382c3f6c32aab284c139264995d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B516CB1500608BFDB219FA4C988AAB7BBCFF08744F04851EF949D7214DB32E9449B60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00898592
                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 008985A2
                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000), ref: 008985AD
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008985BA
                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 008985C8
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008985D7
                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 008985E0
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 008985E7
                                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 008985F8
                                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,0089FC38,?), ref: 00898611
                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00898621
                                                                                                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,000000FF), ref: 00898641
                                                                                                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00898671
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00898699
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008986AF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                                      • Opcode ID: 86bb0b89ab8ca02b95b5db45598aa7fcd946384975c541a8b8030d8bbdd77e08
                                                                                                                                                                                                                                                      • Instruction ID: 84d778358dbc2d483b3f906bdcdf22be15b9e7f1d867a83db25ede633e0d3f4e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86bb0b89ab8ca02b95b5db45598aa7fcd946384975c541a8b8030d8bbdd77e08
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8413A75600209EFDB11EFA5CC48EAA7BB8FF99715F184059F90AEB260DB319D01DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00871502
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0087150B
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00871517
                                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008715FB
                                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00871657
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00871708
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0087178C
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008717D8
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 008717E7
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00871823
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                      • Opcode ID: 8b48d3c0394f9b3b2ecf769e6ec79748988b18e13069e9572bd1874e19d45054
                                                                                                                                                                                                                                                      • Instruction ID: 032351a9b1d3aeaef3166506c82411b05e5c7a03b134ad18d5ccb481831cf028
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b48d3c0394f9b3b2ecf769e6ec79748988b18e13069e9572bd1874e19d45054
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6D1E071A00109DBDF18AF68E889BB9B7B5FF44708F148056E40EEB989DB30D841DB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088B6F4
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088B772
                                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 0088B80A
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0088B87E
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0088B89C
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0088B8F2
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0088B904
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0088B922
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0088B983
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088B994
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: 5a01248e919bd9d3ebb4c22580ecfb8a70911333571bc40c2d9dd082399cb271
                                                                                                                                                                                                                                                      • Instruction ID: 67b451c823f4249186405a1e417416154ccc6e8c477bb13e4e751eb94317fabd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a01248e919bd9d3ebb4c22580ecfb8a70911333571bc40c2d9dd082399cb271
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EC16D30204241AFD714EF18C895F2ABBE5FF84318F18855CE59A8B3A2DB75ED45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008825D8
                                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008825E8
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 008825F4
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00882601
                                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0088266D
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008826AC
                                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008826D0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 008826D8
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 008826E1
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 008826E8
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 008826F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                      • Opcode ID: fd2498ce840fed79a62620a6d80418f8569e2028d60aed0c7624c6e604560a4d
                                                                                                                                                                                                                                                      • Instruction ID: ff96da17be8633ecac368d169e118a7abdc7810cbd87dbf08c51c08b23886f2d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd2498ce840fed79a62620a6d80418f8569e2028d60aed0c7624c6e604560a4d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F610275D00219EFCF04DFA8D884AAEBBB5FF48310F24852AE955E7250E771A941CFA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0083DAA1
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D659
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D66B
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D67D
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D68F
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6A1
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6B3
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6C5
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6D7
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6E9
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D6FB
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D70D
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D71F
                                                                                                                                                                                                                                                        • Part of subcall function 0083D63C: _free.LIBCMT ref: 0083D731
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DA96
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DAB8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DACD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DAD8
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DAFA
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB0D
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB1B
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB26
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB5E
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB65
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB82
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083DB9A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                                                                      • Opcode ID: 6779cc06841062628852ef6f57858f6b1a37cf065ed595664b48cd3d3855f048
                                                                                                                                                                                                                                                      • Instruction ID: 27a6b11f451bb8797bee742b8dbd00be9e0e48a942c01041571aff32d63235c2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6779cc06841062628852ef6f57858f6b1a37cf065ed595664b48cd3d3855f048
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 253149326043159FEB22AA39F845F5ABBE9FF80320F154469F859D7191DF71EC808BA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0086369C
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008636A7
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00863797
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0086380C
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0086385D
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00863882
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 008638A0
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 008638A7
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00863921
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0086395D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                      • Opcode ID: 105947b2869c21a538501dafc96dfc89b44dc17c64adeb55b6e393bccd2d4744
                                                                                                                                                                                                                                                      • Instruction ID: 9d4192264b17caebacc7e218fa4915fb31b1d28c9a0826e632896bd30af24772
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 105947b2869c21a538501dafc96dfc89b44dc17c64adeb55b6e393bccd2d4744
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A91C171204706AFD719DF24C885FEAFBA9FF44350F018629F99AC2190EB30EA55CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00864994
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 008649DA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008649EB
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 008649F7
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00864A2C
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00864A64
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00864A9D
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00864AE6
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00864B20
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00864B8B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                      • Opcode ID: daf0bbf3c7e87736f8a0cced7e734e4a1887cd3737dac197017497c07b9101ff
                                                                                                                                                                                                                                                      • Instruction ID: 8a0d7d8310b816bfb16798764ccefe87aa962b97ef45d08209e2bcaa453d8efa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: daf0bbf3c7e87736f8a0cced7e734e4a1887cd3737dac197017497c07b9101ff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6591DB31004209AFDB05DF54D881BAE7BE8FF84314F05946AFD85DA196EB30ED45CBA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(008D1990,000000FF,00000000,00000030), ref: 0086BFAC
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(008D1990,00000004,00000000,00000030), ref: 0086BFE1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0086BFF3
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 0086C039
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0086C056
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 0086C082
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0086C0C9
                                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0086C10F
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086C124
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086C145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 9f63d43de07f5142514f0f987b7d96c7bcca9748e21af52bfad587820f035047
                                                                                                                                                                                                                                                      • Instruction ID: c10266f42871e4dd2f392362a9c5e420a34c483e0467134b1204e1ecfe23ca39
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f63d43de07f5142514f0f987b7d96c7bcca9748e21af52bfad587820f035047
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C26180B090024AAFDF11DF68CD88ABEBBB8FB05348F064156E891E3291C735AD44CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0088CC64
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0088CC8D
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0088CD48
                                                                                                                                                                                                                                                        • Part of subcall function 0088CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0088CCAA
                                                                                                                                                                                                                                                        • Part of subcall function 0088CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0088CCBD
                                                                                                                                                                                                                                                        • Part of subcall function 0088CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0088CCCF
                                                                                                                                                                                                                                                        • Part of subcall function 0088CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0088CD05
                                                                                                                                                                                                                                                        • Part of subcall function 0088CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0088CD28
                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 0088CCF3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                      • Opcode ID: a27e03964fc085116183840cf0e9d0f333f9fb5d8b051885d25965b41e9036e7
                                                                                                                                                                                                                                                      • Instruction ID: cdf7434531aad7afc54b7d9dc884f9cf8f2eec9b57ea624612bb260de19bdc5e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a27e03964fc085116183840cf0e9d0f333f9fb5d8b051885d25965b41e9036e7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5318C71A01129BBDB20AB65DC88EFFBB7CFF05740F040166B906E3244DA349A45DBB0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00873D40
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00873D6D
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00873D9D
                                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00873DBE
                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00873DCE
                                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00873E55
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00873E60
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00873E6B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                      • Opcode ID: 7e67fe8118dab5eafb8c7a19926ab50c97abd71c1d2ccdcaaebe0147342fe79d
                                                                                                                                                                                                                                                      • Instruction ID: f4a5a1130ac0ac9737e9a8cbe087ea6e7237b9445e52c156aa05f30c17f12391
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e67fe8118dab5eafb8c7a19926ab50c97abd71c1d2ccdcaaebe0147342fe79d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2031C371904219ABDB209BA4DC49FEB3BBCFF88700F1040B6F509D2164E770D7849B25
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0086E6B4
                                                                                                                                                                                                                                                        • Part of subcall function 0081E551: timeGetTime.WINMM(?,?,0086E6D4), ref: 0081E555
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 0086E6E1
                                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0086E705
                                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0086E727
                                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 0086E746
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0086E754
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 0086E773
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0086E77E
                                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 0086E78A
                                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0086E79B
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                      • Opcode ID: f381fa25aa7e49d5fa49b6dd9fee4e607e07a5794a1c6f9eee300d054baf313e
                                                                                                                                                                                                                                                      • Instruction ID: be7a2b4f63e5e5bbf91693c193fc79bc814c7211f1b7135e42ce45b94071f2df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f381fa25aa7e49d5fa49b6dd9fee4e607e07a5794a1c6f9eee300d054baf313e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B218EB5201304AFEB12AFA4EC89E263B69FB74749F150526F412C22A1DB72AC04DB25
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0086EA5D
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0086EA73
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0086EA84
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0086EA96
                                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0086EAA7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                      • Opcode ID: 1efced659e27eb22a0ed8fc3c145280a87b487fda84f8bc8a31ecce241ab66a0
                                                                                                                                                                                                                                                      • Instruction ID: bc98eeebddf9f17df9ef17e4a38f9b36d8dfb0ab86da5cbf0f760f1347187295
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1efced659e27eb22a0ed8fc3c145280a87b487fda84f8bc8a31ecce241ab66a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55119135A9022979D720A7A9DD4AEFF6E7CFFD1B40F010439B411E21D1EE704918C6B1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0086A012
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0086A07D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 0086A09D
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 0086A0B4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 0086A0E3
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 0086A0F4
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 0086A120
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0086A12E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 0086A157
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 0086A165
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 0086A18E
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 0086A19C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 5405b47c2de83635591122fb18c7885483fcd457e40ad62a87c9c4fab1ed2d86
                                                                                                                                                                                                                                                      • Instruction ID: a2c69d66cc8a35d67bfcae21a4e9fabd7116a3c2b752c5602a7586f1a93b258a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5405b47c2de83635591122fb18c7885483fcd457e40ad62a87c9c4fab1ed2d86
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5519A2050478869FB39EB6484157EABFF5FF12340F0A4599D5C2E71C2DE64AA8CCB63
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00865CE2
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00865CFB
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00865D59
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00865D69
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00865D7B
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00865DCF
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00865DDD
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00865DEF
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00865E31
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00865E44
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00865E5A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00865E67
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                                      • Opcode ID: aee5eb470addc3349e31cd167ddddf79025869cf2ad5f1dba05ac939d8ee9f2a
                                                                                                                                                                                                                                                      • Instruction ID: fb4e82416321ef9660ee51c26e720ea376a1f7a8ef767cfb280978e9b11aa7cd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aee5eb470addc3349e31cd167ddddf79025869cf2ad5f1dba05ac939d8ee9f2a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE511071B00609AFDF18DFA8DD89AAEBBB5FB48300F558129F516E7294D7719E00CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00818F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00818BE8,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818FC5
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00818C81
                                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00818BBA,00000000,?), ref: 00818D1B
                                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00856973
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 008569A1
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000,?), ref: 008569B8
                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00818BBA,00000000), ref: 008569D4
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 008569E6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                                      • Opcode ID: 31a4e3609490fc0c72d8f7704c2d1b79a4d76e20d63c465b09adc6893c5f12b5
                                                                                                                                                                                                                                                      • Instruction ID: 61e40edb31d935693f9dee9d88d327327dcfeda23eea4e02002f6e9d18dac12b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31a4e3609490fc0c72d8f7704c2d1b79a4d76e20d63c465b09adc6893c5f12b5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2961BD30502710EFCB229F18D95ABA5BBF5FF50316F94461AE442D7A60CB32A8D4CF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819944: GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00819862
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                                      • Opcode ID: 5f9f28e52310aff6cca298d8ffea0893d07b853599c1d446c5e2ddade3805be6
                                                                                                                                                                                                                                                      • Instruction ID: 962ac01b70a5591d94b733506c064c4f0d3c79cf0b698f2c11a3d1cc4d1e1eaf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f9f28e52310aff6cca298d8ffea0893d07b853599c1d446c5e2ddade3805be6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75417E31104644AFDB205F389C98BF93BA9FF06721F584666F9E2C71E1D7319881DB11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0084F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00869717
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0084F7F8,00000001), ref: 00869720
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0084F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00869742
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,0084F7F8,00000001), ref: 00869745
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00869866
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                      • Opcode ID: 66719500067c2e923c3e5c93de7c86e9f618689edeeadfe5a2b3017a768ccb3b
                                                                                                                                                                                                                                                      • Instruction ID: 3f84481b77032437d5b013b53dff020bef4d6ace1806b3a6183643ff9b59c859
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66719500067c2e923c3e5c93de7c86e9f618689edeeadfe5a2b3017a768ccb3b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9410972900219AACB04EBE8DD86EEE777CFF54340F510165F605E21D2EA356F58CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008607A2
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008607BE
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008607DA
                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00860804
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0086082C
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00860837
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0086083C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                      • Opcode ID: f863daa5ab94d7123c0ba6b9722f909afd8931305a7ce07b0ad5b96c7c9991dd
                                                                                                                                                                                                                                                      • Instruction ID: e766192cb50cfced823d018019a1e148552ac81756392e25f1c6c76cb78ce31f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f863daa5ab94d7123c0ba6b9722f909afd8931305a7ce07b0ad5b96c7c9991dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD410572D10229ABCF15EBA4DC95DEEB778FF04350F054169E911A32A1EB31AE44CFA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0089403B
                                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00894042
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00894055
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0089405D
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00894068
                                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00894072
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0089407C
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00894092
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0089409E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: c2e2a2bf57e9608c2fd6415498fa115ba8359b7aec3757560f05e6ebd07fd9dd
                                                                                                                                                                                                                                                      • Instruction ID: 2c99bb34e04847f73256b691904e1c80eb54bc1458dbc432b3a0c1170d665c1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2e2a2bf57e9608c2fd6415498fa115ba8359b7aec3757560f05e6ebd07fd9dd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9316E32501219BBDF22AFA8CC09FDA3B68FF0D324F190215FA55E61A0D776D821DB64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00883C5C
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00883C8A
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00883C94
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00883D2D
                                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00883DB1
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00883ED5
                                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00883F0E
                                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,0089FB98,?), ref: 00883F2D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00883F40
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00883FC4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00883FD8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                                                                                                                                      • Opcode ID: 0582ef0520f5346e5f3b4b78c6a290e7073d9f87fc2db30175e554af05a91b3a
                                                                                                                                                                                                                                                      • Instruction ID: e10bef801602453883773c1f85932649eb9f6f8adf4f5e5d13d8ab845641b510
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0582ef0520f5346e5f3b4b78c6a290e7073d9f87fc2db30175e554af05a91b3a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFC125716082059FD700EF68C88492BB7E9FF89B48F14491DF98ADB251DB31EE45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00877AF3
                                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00877B8F
                                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00877BA3
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0089FD08,00000000,00000001,008C6E6C,?), ref: 00877BEF
                                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00877C74
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00877CCC
                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00877D57
                                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00877D7A
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00877D81
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00877DD6
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00877DDC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                                      • Opcode ID: 70d24c6830fa28ba3e2c69cd8fd664b9480d996ae7a362d8346d8fe7cc70c11a
                                                                                                                                                                                                                                                      • Instruction ID: cf237ddbd52234ae8de119e68763d0e7f5d89cb84c9a382f748d812a00e20339
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70d24c6830fa28ba3e2c69cd8fd664b9480d996ae7a362d8346d8fe7cc70c11a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AC12C75A04109AFCB14DFA8C884DAEBBF9FF48314B1484A9E81ADB361D731ED41CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00895504
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00895515
                                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00895544
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00895585
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0089559B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008955AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                                      • Opcode ID: 7e93dd8822a6a2dc3aa3bbca6081a9b4ed2a89f7f8de3764e6fb10e2a2489f29
                                                                                                                                                                                                                                                      • Instruction ID: f4f4992f5a705ce1d3a4f0d9f71c769f49899b8845a97a59ba78b5a5e6a39cb3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e93dd8822a6a2dc3aa3bbca6081a9b4ed2a89f7f8de3764e6fb10e2a2489f29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9061AD71900608AFDF52AF94CC849FE7BB9FF09724F18414AF925EA291D7709A80DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0085FAAF
                                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 0085FB08
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0085FB1A
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0085FB3A
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0085FB8D
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 0085FBA1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0085FBB6
                                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 0085FBC3
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0085FBCC
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0085FBDE
                                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0085FBE9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                                      • Opcode ID: 3673c050aad7ea5ca9ad6d5be51c40df057e91fb89c4be8acb01c9c8d4bcb073
                                                                                                                                                                                                                                                      • Instruction ID: d55dce378e0ac85aee8dcb28049858848f01711384b6726c04303a3a872745f2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3673c050aad7ea5ca9ad6d5be51c40df057e91fb89c4be8acb01c9c8d4bcb073
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA415135A00219DFCF00EF68C8549ADBBB9FF08355F048065E945E7261CB31A945CFA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00869CA1
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00869D22
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00869D3D
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00869D57
                                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00869D6C
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00869D84
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00869D96
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00869DAE
                                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00869DC0
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00869DD8
                                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00869DEA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                                      • Opcode ID: 3e67a72017c15e12cad0fbbb6a618c39a5988eba3bf1962125fcec0523312be3
                                                                                                                                                                                                                                                      • Instruction ID: 02ed41e6a983e8e43a2c0357c6023496fd6a629351c6989c65ff8f4101027038
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e67a72017c15e12cad0fbbb6a618c39a5988eba3bf1962125fcec0523312be3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF41B7345047C96DFF319764C8043B5BEA8FF11344F09806ADAC69A5C2EBF599D8C7A2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 008805BC
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 0088061C
                                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 00880628
                                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00880636
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008806C6
                                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008806E5
                                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 008807B9
                                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 008807BF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                      • Opcode ID: 4ebefd0c5b23ae28da15c4747697759e6020da9d50f4d5d054ad40ac551efef1
                                                                                                                                                                                                                                                      • Instruction ID: 145df43871166680f0289ca09d82e458d3068df03a4151b0d0958419a70d9ecf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ebefd0c5b23ae28da15c4747697759e6020da9d50f4d5d054ad40ac551efef1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66918E356082419FD760EF19C889F1ABBE0FF44318F1485A9E469DB6A2C731ED49CF92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                      • Opcode ID: eb9965c6040dbc43f0dcd909aab79eeb3544a19e9b9198b9f975739004ab02e6
                                                                                                                                                                                                                                                      • Instruction ID: 6f8483cc69a837b607caf3ee14e41bd4ca6676169c253d2f49be98d7a1235177
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb9965c6040dbc43f0dcd909aab79eeb3544a19e9b9198b9f975739004ab02e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31518131A00116DBCB24EF6CC9409BEB7A5FF64724BA14229E966E72C5DB31DD40CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00883774
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0088377F
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,0089FB78,?), ref: 008837D9
                                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 0088384C
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 008838E4
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00883936
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                      • Opcode ID: f418b14c7791e36037675f468bae72a057535dda43c3a3f1eaf79383548049ab
                                                                                                                                                                                                                                                      • Instruction ID: bf46520f5b95032321bb65ff2601aed9a45354c0b44d775f2bf7ec833df7f2d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f418b14c7791e36037675f468bae72a057535dda43c3a3f1eaf79383548049ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99617C71608301AFD710EF58C849B6ABBE8FF49B14F144829F995DB291D770EE48CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008733CF
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008733F0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                      • Opcode ID: bb835a74aa2adf825ed4439ca6ecca14a89b5048fa161380b641138b9eb1d835
                                                                                                                                                                                                                                                      • Instruction ID: 09ba2dc2a4639e669dc9b494c345ca8c6c947a539948340fa8e199e75716cd35
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb835a74aa2adf825ed4439ca6ecca14a89b5048fa161380b641138b9eb1d835
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A351AF71900209AADF18EBA4DD46EEEB778FF14300F108165F109F2292EB356F58DB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                      • Opcode ID: d73f30ce564a981fa2439c62de2e519b83354092686177a9064b332fd5400a0c
                                                                                                                                                                                                                                                      • Instruction ID: 08cddf615982cb60e999a5bac452331b241ad6ea205d6df057182affb6666267
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d73f30ce564a981fa2439c62de2e519b83354092686177a9064b332fd5400a0c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B41A332A011269BCB206F7DC9905BE77A5FBB076CB264629E561DB284F731CDC1C7A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 008753A0
                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00875416
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00875420
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 008754A7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                      • Opcode ID: 2cc5e6f8e4949ad89858f40613a12bc6bdfa1d81128f7f7ecb81b187b8d0ea05
                                                                                                                                                                                                                                                      • Instruction ID: 3be4ff5804ebed2b6df35b22aed711dbc78b8e7ddb8c368f8eec8ccba7629c3f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cc5e6f8e4949ad89858f40613a12bc6bdfa1d81128f7f7ecb81b187b8d0ea05
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8231D6B5A005049FD710DF68C884FAA7BB4FF45305F14C069E50ADB296DBB1DD86CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00893C79
                                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00893C88
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00893D10
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00893D24
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00893D2E
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00893D5B
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00893D63
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                      • Opcode ID: 31e7e8ff9b28b249ccf9e0c3dd58e680572c2149bbadc6446071179f713a0cb4
                                                                                                                                                                                                                                                      • Instruction ID: d82987c6912c6eae33361f07a9f7fd3323c33fabe59565114832bdad169d94df
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31e7e8ff9b28b249ccf9e0c3dd58e680572c2149bbadc6446071179f713a0cb4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30415CB5A01209EFDF14EFA4D854AAA7BB5FF49354F180029F946E7360D731AA10CF94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00861F64
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00861F6F
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00861F8B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00861F8E
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00861F97
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00861FAB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00861FAE
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: c849ae0f9cbf9a83cfe44c1880b6156930e6e83f2e1ab4335d4a8ac86dea04b3
                                                                                                                                                                                                                                                      • Instruction ID: b108d3d49b294910b4145ccc95e5e40c1c0d71ef52483c254fceb8b89a961147
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c849ae0f9cbf9a83cfe44c1880b6156930e6e83f2e1ab4335d4a8ac86dea04b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3621B071A00214BBCF05AFA4DC85EEEBBB9FF15310F04411AF961A72E2DB3559149B60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00862043
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 0086204E
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 0086206A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0086206D
                                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00862076
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0086208A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0086208D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: c07cf94ac5ce742bc194ff408f09d1e5b65c4f560a963a0d78fa68240ec8073b
                                                                                                                                                                                                                                                      • Instruction ID: 283e2ada69a3a912e87a56dc40c49ed402c8f39f9f4b6314836dfede11f55153
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c07cf94ac5ce742bc194ff408f09d1e5b65c4f560a963a0d78fa68240ec8073b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4521CFB5D00618BBDF11AFA4CC85EEEBBB8FF15300F00405AF991E72A1DA799914DB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00893A9D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00893AA0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00893AC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00893AEA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00893B62
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00893BAC
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00893BC7
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00893BE2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00893BF6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00893C13
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                                      • Opcode ID: db56c8c6e6f5640030b829e5b493836f55f3b27a34015731b8279e7d8109bd3f
                                                                                                                                                                                                                                                      • Instruction ID: 66cff08b8da7b130112039fc51226da382761306c221dd161537cd14b9e6d36d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db56c8c6e6f5640030b829e5b493836f55f3b27a34015731b8279e7d8109bd3f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE615975A00208AFDF11EFA8CC85EEE77B8FB09714F14015AFA15E7291C770AA41DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0086B151
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B165
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 0086B16C
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B17B
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0086B18D
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1A6
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1B8
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B1FD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B212
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0086A1E1,?,00000001), ref: 0086B21D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                                      • Opcode ID: 684e269402f564a93d13b23548d149f49f191a815bd3dcda8fff00ad4e1aa6cc
                                                                                                                                                                                                                                                      • Instruction ID: f4123b4a938ef94cca7ba4a1bb5d05d415ae3b65078a51f874266553f2bae5f8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 684e269402f564a93d13b23548d149f49f191a815bd3dcda8fff00ad4e1aa6cc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE310CB1100604BFDB21AF64DC58FAE7BA9FB21319F16811AFA01C7290C7B49E808F61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832C94
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CA0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CB6
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CC1
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CCC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CD7
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CE2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CED
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832CFB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: 2ddcdacff297c21c0991bf2df1bc4abde4b7ce9a973aa6ddd4197811a19849b8
                                                                                                                                                                                                                                                      • Instruction ID: 578eec8e57db728801001a0ce3238b61a8020137d868235cb6a4087347bd14ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ddcdacff297c21c0991bf2df1bc4abde4b7ce9a973aa6ddd4197811a19849b8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911A476100118AFCB02EF98E882EDD7FA5FF45350F4144A5FA489F222DA31EE509B91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00877FAD
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00877FC1
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00877FEB
                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00878005
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00878017
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00878060
                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008780B0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                      • Opcode ID: 8195c6c8cbac6e145dc9c63e4acd26db881d3e51a57dacc5732bb67af2cbbe4e
                                                                                                                                                                                                                                                      • Instruction ID: c4cb97151753ed971ee2c73eb3a6c0323cb5691073b1d86027e4caaead17ba6e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8195c6c8cbac6e145dc9c63e4acd26db881d3e51a57dacc5732bb67af2cbbe4e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E481A0725082459BDB20EF18C8449AEB3E8FF88714F148C6EF889C7264EB75DD45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00805C7A
                                                                                                                                                                                                                                                        • Part of subcall function 00805D0A: GetClientRect.USER32(?,?), ref: 00805D30
                                                                                                                                                                                                                                                        • Part of subcall function 00805D0A: GetWindowRect.USER32(?,?), ref: 00805D71
                                                                                                                                                                                                                                                        • Part of subcall function 00805D0A: ScreenToClient.USER32(?,?), ref: 00805D99
                                                                                                                                                                                                                                                      • GetDC.USER32 ref: 008446F5
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00844708
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00844716
                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0084472B
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00844733
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008447C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                      • Opcode ID: 2f46444dfa9aea2ca13ed0b71cf584eac0cfb8b43b66589dd084fcd0ab844d4f
                                                                                                                                                                                                                                                      • Instruction ID: 65826155bfccca95a80c055a7bf3da74fc05ced8edd7585dd5a3f9f419381ac6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f46444dfa9aea2ca13ed0b71cf584eac0cfb8b43b66589dd084fcd0ab844d4f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB71013140020DEFDF218F64CD84BBA7BB1FF5A324F28122AE955DA1A6C7319842DF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008735E4
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • LoadStringW.USER32(008D2390,?,00000FFF,?), ref: 0087360A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                      • Opcode ID: 1764b57ccce669c5034efd9d00fa618c463d6e93c2ae1a891cc0c32b8c5dc576
                                                                                                                                                                                                                                                      • Instruction ID: abf7c67af052f36bbff58c618b3a0d473cd4a7dca7d1087bd11b1413a25efa1c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1764b57ccce669c5034efd9d00fa618c463d6e93c2ae1a891cc0c32b8c5dc576
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B516E71900209BADF18EBA4DC42EEEBB78FF14350F044125F115B22A2EB355B99DF62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0087C272
                                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0087C29A
                                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0087C2CA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0087C322
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0087C336
                                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0087C341
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                      • Opcode ID: 8647243a095e568d73eaf8738ddea1a5c3bd821856aba4f90f9180b77c975bbd
                                                                                                                                                                                                                                                      • Instruction ID: 9def2bcb9e9dcd44b7cf5a439fc0fbcdd8e56621eb761a03e2126e16e3350879
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8647243a095e568d73eaf8738ddea1a5c3bd821856aba4f90f9180b77c975bbd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC3169B1600608AFD721AFA88888AAB7AFCFB49744B14851EF44AD3205DB35DD449B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00843AAF,?,?,Bad directive syntax error,0089CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008698BC
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00843AAF,?), ref: 008698C3
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00869987
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                      • Opcode ID: 3f00e634b350ae87f48d0e3c9bdf44d3e455ec3f1999ccbe284c21515f6d06c2
                                                                                                                                                                                                                                                      • Instruction ID: f7703db06ddc2df83f0166c6c8854584fa06eb87e8f12038efd398a1b77b8bbb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f00e634b350ae87f48d0e3c9bdf44d3e455ec3f1999ccbe284c21515f6d06c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3218D31C0021EABCF15AF94CC46EEE7B39FF18304F04446AF515A21E2EB35A668DB12
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32 ref: 008620AB
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 008620C0
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0086214D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                      • Opcode ID: df2e56132a7151b50586f0938fd6b27a36c782cf53fd9cb4e577adc0beab3445
                                                                                                                                                                                                                                                      • Instruction ID: 35d18d31b9d5175eff182cf2a4f75fb38ce1805d8bdb342f1d5614a298570077
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df2e56132a7151b50586f0938fd6b27a36c782cf53fd9cb4e577adc0beab3445
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E11367628CB16BAFA026224EC07DA637ACFB16324B21005BFB05E40D1FF75BC825625
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 095612cce7fd5acbfc83ee4f442d20e7850ef545e719e9c0fa05b774d7fa6c0d
                                                                                                                                                                                                                                                      • Instruction ID: 089ec403e10b939a8d811530cdfda49905779930292bd9b5fe5861e884360306
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 095612cce7fd5acbfc83ee4f442d20e7850ef545e719e9c0fa05b774d7fa6c0d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7C1CE74904249EFCB159FA8D851BADBBB0FF89310F144199F954E7392CBB48941CFA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                                                                                                                                      • Opcode ID: 859de36988c813d8e2150b22bbbcca5990a2cd2ce76e76ffe337987ca05925c4
                                                                                                                                                                                                                                                      • Instruction ID: 7945275539c7a7f9525b61efe6a44fa1da27ad5009ca12e7aebd403be5002791
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 859de36988c813d8e2150b22bbbcca5990a2cd2ce76e76ffe337987ca05925c4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5614771905314AFDF25AFB8A891B697BA5FF85320F14426EF900E7242DB729D01CBD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00895186
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 008951C7
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 008951CD
                                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 008951D1
                                                                                                                                                                                                                                                        • Part of subcall function 00896FBA: DeleteObject.GDI32(00000000), ref: 00896FE6
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0089520D
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0089521A
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0089524D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00895287
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00895296
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                                      • Opcode ID: 93e332d395221076d1fc6d1c424c4ca1f9a3414bcee29d3f2d075c10a6b7412d
                                                                                                                                                                                                                                                      • Instruction ID: 9abb3a6ef452edc06becba10be940642fea7456d199e1ee8b19efd909c86fa5a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93e332d395221076d1fc6d1c424c4ca1f9a3414bcee29d3f2d075c10a6b7412d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76519C30A40A08BEEF26BFA8CC4ABD83B65FF05325F1C4112F625D62E0C775A980DB41
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00856890
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008568A9
                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008568B9
                                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008568D1
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008568F2
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00818874,00000000,00000000,00000000,000000FF,00000000), ref: 00856901
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0085691E
                                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00818874,00000000,00000000,00000000,000000FF,00000000), ref: 0085692D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                                      • Opcode ID: 7eaad53494bfa713475de0a298eedd6d6cbaff7d1baa4cab83f4f04afdf4024b
                                                                                                                                                                                                                                                      • Instruction ID: 4b4b77dfe9353d0fdc19182cc092bb40521c4ca7784abb7b815763ddedea1aa2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7eaad53494bfa713475de0a298eedd6d6cbaff7d1baa4cab83f4f04afdf4024b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B519AB0600209EFDB20DF24CC56BAA7BB9FF58361F144529F946D72A0EB71E990DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0087C182
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0087C195
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 0087C1A9
                                                                                                                                                                                                                                                        • Part of subcall function 0087C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0087C272
                                                                                                                                                                                                                                                        • Part of subcall function 0087C253: GetLastError.KERNEL32 ref: 0087C322
                                                                                                                                                                                                                                                        • Part of subcall function 0087C253: SetEvent.KERNEL32(?), ref: 0087C336
                                                                                                                                                                                                                                                        • Part of subcall function 0087C253: InternetCloseHandle.WININET(00000000), ref: 0087C341
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                                      • Opcode ID: 1638f16c5e8f0c0bb544cca7d3e72b79aadde25772a61ea083875b0af1ee0413
                                                                                                                                                                                                                                                      • Instruction ID: f9b62e26ab18d24a07ee02da8f27571a3abac4f392cd4194c2801add0de91d06
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1638f16c5e8f0c0bb544cca7d3e72b79aadde25772a61ea083875b0af1ee0413
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55318A71200605BFDB21AFE9DC44A66BBF8FF58300B54842EF95AC3615DB31E914ABA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 008625BD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008625DB
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008625DF
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 008625E9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00862601
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00862605
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 0086260F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00862623
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00862627
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                                      • Opcode ID: 3cced76816cb34a6685691d6b276b51bdccd601585d9d8e793963c6f3cd3d4b7
                                                                                                                                                                                                                                                      • Instruction ID: 6db04ae1d115cdcc7e2eaaae560367e4cfed5e2387763b46e86568c915200b29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cced76816cb34a6685691d6b276b51bdccd601585d9d8e793963c6f3cd3d4b7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B101B130290624BBFB2077699C8AF593E59EF5AB52F110016F318EE0D1C9E22444DA6A
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00861449,?,?,00000000), ref: 0086180C
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 00861813
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00861449,?,?,00000000), ref: 00861828
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00861449,?,?,00000000), ref: 00861830
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 00861833
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00861449,?,?,00000000), ref: 00861843
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00861449,00000000,?,00861449,?,?,00000000), ref: 0086184B
                                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00861449,?,?,00000000), ref: 0086184E
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00861874,00000000,00000000,00000000), ref: 00861868
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                                      • Opcode ID: 700a694ae6bcc04c229f7d1e48694a5d73425e120a3029017a3c8afe9d02da43
                                                                                                                                                                                                                                                      • Instruction ID: 817635f20a3ae0e27f905fe9da83cf7abb913ff5778ccc887d31fece8066bf08
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 700a694ae6bcc04c229f7d1e48694a5d73425e120a3029017a3c8afe9d02da43
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0501BF75240304BFE710AB65DD4DF5B7B6CFB89B11F454411FA05DB2A1C6759800CB34
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0086D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0086D501
                                                                                                                                                                                                                                                        • Part of subcall function 0086D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0086D50F
                                                                                                                                                                                                                                                        • Part of subcall function 0086D4DC: CloseHandle.KERNELBASE(00000000), ref: 0086D5DC
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0088A16D
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0088A180
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0088A1B3
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 0088A268
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 0088A273
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088A2C4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                      • Opcode ID: 7f73fcb437763006ab2526bbd0b2c03af47e20419e3a0372fce9ddd0b7a5ca6f
                                                                                                                                                                                                                                                      • Instruction ID: 5c0a1456a306d8d6ed66a229aade52e8166c78c9765d9ffd4788a5406e6a2a39
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f73fcb437763006ab2526bbd0b2c03af47e20419e3a0372fce9ddd0b7a5ca6f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 276159742042429FE724EF18C894F15BBA5FF44318F19849DE4668B7E2CBB6EC45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00893925
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0089393A
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00893954
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00893999
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 008939C6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008939F4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                      • Opcode ID: 47f7a02c9ce652240467d7f6b7ec6410cfd3c4e8afba7f2415bafd9a921dfc52
                                                                                                                                                                                                                                                      • Instruction ID: 112369888489635cf60522c3719b85e826b30b01f70603173ac0eb3a60955e46
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47f7a02c9ce652240467d7f6b7ec6410cfd3c4e8afba7f2415bafd9a921dfc52
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8841B471A00219ABEF21AF64CC49FEA7BA9FF08354F14052AF958E7281D775DD80CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0086BCFD
                                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 0086BD1D
                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0086BD53
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(0163DEC8), ref: 0086BDA4
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(0163DEC8,?,00000001,00000030), ref: 0086BDCC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                      • Opcode ID: e103ea81140151d430cc14097fa135d333f865343dc78d3181739f1c9c0878e5
                                                                                                                                                                                                                                                      • Instruction ID: 2a8f30341b2a4910e02db2a548b9e37fc9d869b953e132bcaa51e4956cc5d060
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e103ea81140151d430cc14097fa135d333f865343dc78d3181739f1c9c0878e5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F351BF70A00209ABDF20DFA8D884BAEBBF8FF4535CF15421AE441DF291D7719981CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 0086C913
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                      • Opcode ID: 63e1d1580cdadc6abeea362ceff8570889fd9e8527310bd01c8d1f7984072774
                                                                                                                                                                                                                                                      • Instruction ID: c31e9bd273178ddfa769d66af7d2f0feefae2eac77b5bc15c55d2fd2e0ec18a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63e1d1580cdadc6abeea362ceff8570889fd9e8527310bd01c8d1f7984072774
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38113D3168931ABAE704AB54AC83DBA2BACFF15358B11003FF544E6382E7749D405275
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                      • Opcode ID: ce9adb08038c5abec50a18b889f918d8f0b9ba5fc3cae5e2dd24e34133a972ce
                                                                                                                                                                                                                                                      • Instruction ID: c031fd0ad0730fd2a66e9a8f25caedb7c67e56582058cc8e11ec0eacd5784bc8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce9adb08038c5abec50a18b889f918d8f0b9ba5fc3cae5e2dd24e34133a972ce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E411DD71A04218AFCB207B64AC4ADDE776CFF11715F05017AF545EA091EF768AC18A61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00899FC7
                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00899FE7
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0089A224
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0089A242
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0089A263
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 0089A282
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0089A2A7
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 0089A2CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                                      • Opcode ID: 3abe82017bfacb2af412bbddeae22465a918e6ed91d5b3b46ad303ac581b057b
                                                                                                                                                                                                                                                      • Instruction ID: fb257e68ee98c8598ac4023819624dd3e7bf4a325d8dfae2adc620862413c9c5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3abe82017bfacb2af412bbddeae22465a918e6ed91d5b3b46ad303ac581b057b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44B16B31600219EFDF18DFA8C9857AE7BB2FF44711F198069EC85DB295D731A940CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                                                                                                                                      • Opcode ID: 8c026e059709ee20ac8578d7aef2296a90aee1785184dec2c4477e3050b266c2
                                                                                                                                                                                                                                                      • Instruction ID: 54dd2d2a6e23afbe6df2c52551b6c9fb8f4544db1441cba58cda15fafb79a680
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c026e059709ee20ac8578d7aef2296a90aee1785184dec2c4477e3050b266c2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8418365C10228B6CB11EBF8DC8A9CFB7A8FF45710F518562E518E3121FB74E295C3A6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0081F953
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0085F3D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0085F454
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                                      • Opcode ID: 283e381758c8c332a512bb0c502ec863bed347963c7a01a49e744455bd45d9a3
                                                                                                                                                                                                                                                      • Instruction ID: 1a69b14d911935cb0bc696e7b9e49511a78f840a55f3974e4c67318c633dc07a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 283e381758c8c332a512bb0c502ec863bed347963c7a01a49e744455bd45d9a3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43416C30208244BAC734BB2C98887EA7F99FF46324F58413DE747D2663C63298C5CB11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00892D1B
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00892D23
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00892D2E
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00892D3A
                                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00892D76
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00892D87
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00895A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00892DC2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00892DE1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                                      • Opcode ID: 003810129dfe60ea383d1c26b52db7d0a7c783d0057ef65fa8fb3d7381b991c0
                                                                                                                                                                                                                                                      • Instruction ID: 7d9dfc4aa611e95b99c0f2d675a5049682ef23fccef1736ba0a6945a4346ba5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 003810129dfe60ea383d1c26b52db7d0a7c783d0057ef65fa8fb3d7381b991c0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3316972201614BBEF219F548C8AFEB3BA9FB19755F084056FE08DA291C6769C50CBA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: a13bb90f66eec9fcce9bccd91999b94cd093b4bf73954d12e0bce5b389338c99
                                                                                                                                                                                                                                                      • Instruction ID: f27ac3313d45467e3c69597f4f4f3164245102ad03bd28854c4ce351b6569a5d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a13bb90f66eec9fcce9bccd91999b94cd093b4bf73954d12e0bce5b389338c99
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA21C961640A297BDA18A524DD86FFA335DFF30398F594020FE05DA782F728ED60C5A6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                                      • Opcode ID: 420c39c6e5416c1fb8390eb9b445e251f6043cc29a9beee41efb0a69495df0f5
                                                                                                                                                                                                                                                      • Instruction ID: 18736f8b04d0049b5ed10a73665d6249598047154eaca2960aba1f0b10b41031
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 420c39c6e5416c1fb8390eb9b445e251f6043cc29a9beee41efb0a69495df0f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6ED1B075A0060AAFDF10EFA8C885BAEB7B5FF48344F148069E915EB281E771DD45CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(?,?), ref: 008415CE
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00841651
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 008416E4
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 008416FB
                                                                                                                                                                                                                                                        • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00841777
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008417A2
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008417AE
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                                                                                                      • Opcode ID: aadd91692584c8a73bbd55f9bf0a9259a1e4859f45aaed2bf90132d39f5cbd22
                                                                                                                                                                                                                                                      • Instruction ID: 11bcec3680ca54b8c8b248df8dd9bb78a7727494a0a63b2665a0c41c32b8885c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aadd91692584c8a73bbd55f9bf0a9259a1e4859f45aaed2bf90132d39f5cbd22
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E691C271F0021E9ADF208E64C889AEEBBB5FF59754F194659E805E7141EB35CC80CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                      • Opcode ID: 9fce553bf83090e4419e1032d703fd40e70aedee77779654784f6c11bad85497
                                                                                                                                                                                                                                                      • Instruction ID: c2da330c5bdd0835c05017d3f7bb2abbbc39b9c19aa6fbd97d2b08500f2a1dd8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fce553bf83090e4419e1032d703fd40e70aedee77779654784f6c11bad85497
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B917E72A0021AABDF20EFA4C844FAEBBB8FF46714F108559F515EB281D7709945CFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0087125C
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00871284
                                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008712A8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008712D8
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0087135F
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008713C4
                                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00871430
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                                                                                                      • Opcode ID: 29ecba558c39f65b56dd99abaa49a5c26291665dc2503d53869bcf96de5ad8a1
                                                                                                                                                                                                                                                      • Instruction ID: 06ccb901f9d0c3aed5d5e3fed4c611ac29b2b09dcf1e08d35655b287abd639cc
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29ecba558c39f65b56dd99abaa49a5c26291665dc2503d53869bcf96de5ad8a1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1991D171A00219AFDB00DF9CC888BBEB7B9FF45315F148029E904EB696D774E941CB95
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: 76ee0df940e228ee256ff74c943289296a5f79be255f2fafe2d93874940ba7be
                                                                                                                                                                                                                                                      • Instruction ID: d013e0c2b65f3eb738cbe5b04ad3fcb93c111a42f13ee693f48213564a6cb00d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76ee0df940e228ee256ff74c943289296a5f79be255f2fafe2d93874940ba7be
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD911471D00219EFCB10CFA9C884AEEBBB9FF49320F148559E955F7251D375AA82CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0088396B
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00883A7A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00883A8A
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00883C1F
                                                                                                                                                                                                                                                        • Part of subcall function 00870CDF: VariantInit.OLEAUT32(00000000), ref: 00870D1F
                                                                                                                                                                                                                                                        • Part of subcall function 00870CDF: VariantCopy.OLEAUT32(?,?), ref: 00870D28
                                                                                                                                                                                                                                                        • Part of subcall function 00870CDF: VariantClear.OLEAUT32(?), ref: 00870D34
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                      • Opcode ID: 7fd7bfbed15d86730a563abb6f5117a3ab954ae9977bc646c559d11ec1640eff
                                                                                                                                                                                                                                                      • Instruction ID: 2a1f97cdd4efeaa8e45038d60690934d5e8b2467c386d6fea00f555ac5b1c278
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fd7bfbed15d86730a563abb6f5117a3ab954ae9977bc646c559d11ec1640eff
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF9113756083059FC704EF68C88096AB7E5FF89714F14882DF88ADB351DB31EA45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0086000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?,?,0086035E), ref: 0086002B
                                                                                                                                                                                                                                                        • Part of subcall function 0086000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860046
                                                                                                                                                                                                                                                        • Part of subcall function 0086000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860054
                                                                                                                                                                                                                                                        • Part of subcall function 0086000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?), ref: 00860064
                                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00884C51
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00884D59
                                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00884DCF
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00884DDA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                      • Opcode ID: a895925598f62dd79b19892dfcf7c00046c4ebd25d9fcce03e0276b2d50f005d
                                                                                                                                                                                                                                                      • Instruction ID: ed968c7c8cfc66ea6c18c7bce62b0f8db2eae831444fee9533d4ba540e5593f5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a895925598f62dd79b19892dfcf7c00046c4ebd25d9fcce03e0276b2d50f005d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C91F772D0021EABDF14EFA4DC91AEEB7B9FF08314F108169E515E7291DB705A448F61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00892183
                                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 008921B5
                                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008921DD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00892213
                                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0089224D
                                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 0089225B
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008922E3
                                                                                                                                                                                                                                                        • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                                                                                                                                      • Opcode ID: e73175e3f752af7ba17685a79af0dbdfd8974e3272b50a2cc39662547e8648c6
                                                                                                                                                                                                                                                      • Instruction ID: 4d92fa966d654c6bc8a39711b8c553d35825c09009f76172920cc553753a4f76
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e73175e3f752af7ba17685a79af0dbdfd8974e3272b50a2cc39662547e8648c6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92717D75A00215AFCF14EFA8C845AAEB7F5FF88310F188459E916EB351DB34ED418B91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(0163E260), ref: 00897F37
                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(0163E260), ref: 00897F43
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0089801E
                                                                                                                                                                                                                                                      • SendMessageW.USER32(0163E260,000000B0,?,?), ref: 00898051
                                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00898089
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(0163E260,000000EC), ref: 008980AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008980C3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                                      • Opcode ID: d8dfc2533374672fbfef1d49be68c6b7ceae7353b592aba2db1ade029bce16ad
                                                                                                                                                                                                                                                      • Instruction ID: ac1a43084f82f02fc8c35d636300eb414af27feb8d06e6adde1a14843d093b5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8dfc2533374672fbfef1d49be68c6b7ceae7353b592aba2db1ade029bce16ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37719E34608645EFEF21AF64CC94FBABBB5FF5A300F18445AE945E7261CB31A845DB20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0086AEF9
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0086AF0E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0086AF6F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 0086AF9D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 0086AFBC
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 0086AFFD
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0086B020
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: 46772aa6ebfdc77d957bcfd262d445d7bc8dca060d3dd798a2fa1eac60b33368
                                                                                                                                                                                                                                                      • Instruction ID: 1a45f7ca0f13369298f346ddd1c0572c97435affebf1c3369f06f34e11def5d9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46772aa6ebfdc77d957bcfd262d445d7bc8dca060d3dd798a2fa1eac60b33368
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C651C4A0A047D53DFB3642348C45BBA7EE9BB06308F098489E1D5D54C3D7A9A8C4D752
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 0086AD19
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0086AD2E
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 0086AD8F
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0086ADBB
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0086ADD8
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0086AE17
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0086AE38
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                                      • Opcode ID: a510e0157dbdc1960cc57ff1f43958607b6c436a857a94ea6c2a5cf7768b30f5
                                                                                                                                                                                                                                                      • Instruction ID: c465774dbadeeed95015bf2f9c5666a8e8384e6fd7cc08d3930bc62901b04dca
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a510e0157dbdc1960cc57ff1f43958607b6c436a857a94ea6c2a5cf7768b30f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7351F6A16047D53DFB3B83348C95B7A7EE8FB05304F098489E1D5E68C2C295EC84DB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00843CD6,?,?,?,?,?,?,?,?,00835BA3,?,?,00843CD6,?,?), ref: 00835470
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 008354EB
                                                                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00835506
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00843CD6,00000005,00000000,00000000), ref: 0083552C
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00843CD6,00000000,00835BA3,00000000,?,?,?,?,?,?,?,?,?,00835BA3,?), ref: 0083554B
                                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00835BA3,00000000,?,?,?,?,?,?,?,?,?,00835BA3,?), ref: 00835584
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                                                                      • Opcode ID: 85f6480d5bbf89689e68cf2fdd16f144e3844ca94a589ba05cfa7f5567e3b8cd
                                                                                                                                                                                                                                                      • Instruction ID: c3c23245dc5df4f18157f56aa4ccf44873df490ac8cc342365e9b7227f9931bd
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85f6480d5bbf89689e68cf2fdd16f144e3844ca94a589ba05cfa7f5567e3b8cd
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51B4B1A006499FDB10CFA8D855AEEBBF9FF49300F14452AF955E7291D730AA41CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00822D4B
                                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00822D53
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00822DE1
                                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00822E0C
                                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00822E61
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                      • Opcode ID: bc2a4bc9d79782535a748951f76bd3531c7d8250d5e6bf1205a7a971daa8c696
                                                                                                                                                                                                                                                      • Instruction ID: 5d751ac84c7e3a21ee06b303162fb91c957e1d069fc9c561b5d4fb3192897462
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc2a4bc9d79782535a748951f76bd3531c7d8250d5e6bf1205a7a971daa8c696
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE41E334E0022CBBCF10DF68E844AAEBBB4FF45324F148165E814EB392D7359A81CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0088304E: inet_addr.WSOCK32(?), ref: 0088307A
                                                                                                                                                                                                                                                        • Part of subcall function 0088304E: _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006), ref: 00881112
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881121
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 008811C9
                                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 008811F9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                                                                                                                                      • Opcode ID: f65ef292447b5ca56599c5c0865666a5d799db97593952d32011661c7585575c
                                                                                                                                                                                                                                                      • Instruction ID: d146ecc28ed8ccc679a07d3f28ba2fcefaf2e1e262a52b15193c02ad82b81cf3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f65ef292447b5ca56599c5c0865666a5d799db97593952d32011661c7585575c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C41D435600204AFDB10AF58CC8CBA9B7E9FF45368F148159F915EB291CB71ED42CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0086CF22,?), ref: 0086DDFD
                                                                                                                                                                                                                                                        • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0086CF22,?), ref: 0086DE16
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0086CF45
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0086CF7F
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086D005
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086D01B
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 0086D061
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                      • Opcode ID: ae3d35f1d75dea3e90e17640143799b26b395aa49a0e04073981f84f91035072
                                                                                                                                                                                                                                                      • Instruction ID: 24eeac3ddce2ae55ced0c895529b9b2694a897e7ea3ce00d3cd3d46e6d7d3d0f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae3d35f1d75dea3e90e17640143799b26b395aa49a0e04073981f84f91035072
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D4131719452189FDF12EBA4D981AEEB7B9FF08380F1100E6E545EB142EE74A688CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00892E1C
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00892E4F
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00892E84
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00892EB6
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00892EE0
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00892EF1
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00892F0B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                                      • Opcode ID: 5f293293884663f3da8928e27308420eec7baa2faffc106980abd68b051cfe45
                                                                                                                                                                                                                                                      • Instruction ID: 779e3b29d59a75473766ddb4967e770a4ffc04e54e582855525694ed63f3ccab
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f293293884663f3da8928e27308420eec7baa2faffc106980abd68b051cfe45
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF310035645244BFEF21EF58DCD8F693BA0FB9A710F5901A6F901CB2B2CB61A8409B51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867769
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0086778F
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00867792
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008677B0
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 008677B9
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 008677DE
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008677EC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: 78816418a222f5fae73a7d9386fe1e4d3fe56d5fdc9d6f078da8389a300cb5ab
                                                                                                                                                                                                                                                      • Instruction ID: 46ccbd21a3cdda8f991db5caf608c4ccab9e5fb04527d078295be41d8cca1276
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78816418a222f5fae73a7d9386fe1e4d3fe56d5fdc9d6f078da8389a300cb5ab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21B076608219AFDF10EFA8CD88CBB77ACFF093687058026FA14DB151D674DC4187A4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867842
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00867868
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0086786B
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 0086788C
                                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00867895
                                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 008678AF
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 008678BD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                                      • Opcode ID: abd990c98d738fcf01828755c76751cc9f4b6df442780b4ee45332403f2c4e77
                                                                                                                                                                                                                                                      • Instruction ID: 8bf87fe0a45d0534490741b6d5bdd2f07453610202ffe476e62bab9dbcec3da1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abd990c98d738fcf01828755c76751cc9f4b6df442780b4ee45332403f2c4e77
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63217431608208AFDB10AFB8DC88DAA77ECFB097647158135F915CB2A1D670DC81CBA8
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 008704F2
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0087052E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: c168ce72a4e49dfdd979ee8dc6ca5585e9d0a860010a3501de2251a3a6aeb14a
                                                                                                                                                                                                                                                      • Instruction ID: 85f7ccc1ab186cc7ac3d52a768c17dea6d555902bab5740bf7247f4369f9dcc7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c168ce72a4e49dfdd979ee8dc6ca5585e9d0a860010a3501de2251a3a6aeb14a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0218D71500305EBDB209F69DC44A9A7BB4FF54724F248A19F8A9E62E4D771D940CF20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 008705C6
                                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00870601
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                      • Opcode ID: 84725a4570459bc5907640012be77274eeb33f3eef5e9cac33c92f1674740bde
                                                                                                                                                                                                                                                      • Instruction ID: b3ede07a924707891a9dad1f99db8444e04a478c39cf7c204e8ce8e7e564a834
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84725a4570459bc5907640012be77274eeb33f3eef5e9cac33c92f1674740bde
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2521D171500305DBDB209F688C14A9A77E4FFA1724F248A1AF8A5E72E4D770D860CF20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00894112
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0089411F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0089412A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00894139
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00894145
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                      • Opcode ID: dfb5eda3b5bfecac42cdbdcc4d77920a39253b27903a07ed694ee946cecf27bb
                                                                                                                                                                                                                                                      • Instruction ID: 8a57dd555737af9eff6d8ce9b092905dbbe131ec7d7fda3a79a7f19fc4071c45
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfb5eda3b5bfecac42cdbdcc4d77920a39253b27903a07ed694ee946cecf27bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A1190B214021DBEEF119E64CC85EE77F6DFF08798F004111BA18E2190C6729C219BA4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0083D7A3: _free.LIBCMT ref: 0083D7CC
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D82D
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D838
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D843
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D897
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D8A2
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D8AD
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D8B8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction ID: f6fb5ef22450ff740fdaf9d5dd67b24056d62e1460583c5e013fbb04b4abb9f7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64115E71940B14AAD621BFB4EC47FCB7BDCFF80700F400825BA99E6292DA65B50586E2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0086DA74
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0086DA7B
                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0086DA91
                                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 0086DA98
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0086DADC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 0086DAB9
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                      • Opcode ID: 346fb7d4776bdcb4a2b15aef0ec6860061fd0d82493cbe7fed9850edf4275744
                                                                                                                                                                                                                                                      • Instruction ID: 11a8242cfc58dc2f264f99b26a84587e3927db99b7ef1a00dbd0eb1b31506165
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 346fb7d4776bdcb4a2b15aef0ec6860061fd0d82493cbe7fed9850edf4275744
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C0162F29042187FEB11EBE49D89EEB376CF708305F440496B746E2041EA759E844F74
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0163F3F8,0163F3F8), ref: 0087097B
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(0163F3D8,00000000), ref: 0087098D
                                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 0087099B
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008709A9
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 008709B8
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(0163F3F8,000001F6), ref: 008709C8
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(0163F3D8), ref: 008709CF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                                      • Opcode ID: 7e3161e66e56f729f4b53baba9b72a3cde802f27c9afb211e71d9dddb2c2f173
                                                                                                                                                                                                                                                      • Instruction ID: 5287ec6a31eab4b3071e8c7815ace269f8b196dff5b56b276d8664efc9e932b9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3161e66e56f729f4b53baba9b72a3cde802f27c9afb211e71d9dddb2c2f173
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F0E131446912FFD7516FA4EE8DBD6BB35FF05702F841016F201908A5C776A465CFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00805D30
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00805D71
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00805D99
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00805ED7
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00805EF8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                                      • Opcode ID: a522cdf409bd0a5148da54f5f8c3e18554f29e02c301f5719e2ce9c81f54c2ac
                                                                                                                                                                                                                                                      • Instruction ID: f338ffe062ce87f223ee126d5ccf7d35454251b151bb25bbbea8cb296341697d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a522cdf409bd0a5148da54f5f8c3e18554f29e02c301f5719e2ce9c81f54c2ac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35B16B34A0064ADBDB10CFA9C8407EEBBF1FF58314F14941AE8A9D7290DB34AA51DF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 008300BA
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008300D6
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 008300ED
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0083010B
                                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00830122
                                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00830140
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                                                                                                                                      • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                      • Instruction ID: ab2114224862029fa61fb409d55ff0bf6500d53c7424a9d76b41898cd708a7be
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62812771A00B1A9BE7249F2CDC51B6A73F8FF81724F24413AF551D6682EB74D9408BD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00883149: select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00883195
                                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?), ref: 00881DC0
                                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00881DE1
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881DF2
                                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00881E8C
                                                                                                                                                                                                                                                      • htons.WSOCK32(?), ref: 00881EDB
                                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00881F35
                                                                                                                                                                                                                                                        • Part of subcall function 008639E8: _strlen.LIBCMT ref: 008639F2
                                                                                                                                                                                                                                                        • Part of subcall function 00806D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0081CF58,?,?,?), ref: 00806DBA
                                                                                                                                                                                                                                                        • Part of subcall function 00806D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0081CF58,?,?,?), ref: 00806DED
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1923757996-0
                                                                                                                                                                                                                                                      • Opcode ID: 8396385892e6bd7c31431c253f76387a6328f00a6747a449e07647ba04791e65
                                                                                                                                                                                                                                                      • Instruction ID: 9716dfdeef4cac96a783fae5bd83d71d0081e1ef74eadbea63779ec977f621e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8396385892e6bd7c31431c253f76387a6328f00a6747a449e07647ba04791e65
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3A1A031204340AFC714EB28C889E2A77A9FF84318F54895CF5569B2E2DF71ED46CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008282D9,008282D9,?,?,?,0083644F,00000001,00000001,8BE85006), ref: 00836258
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0083644F,00000001,00000001,8BE85006,?,?,?), ref: 008362DE
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008363D8
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008363E5
                                                                                                                                                                                                                                                        • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 008363EE
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00836413
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                                                                      • Opcode ID: 84970da3ddfd6376ede5906d9423d9f243835972376bcb4d1ca3ce3199993731
                                                                                                                                                                                                                                                      • Instruction ID: 3901a67fc305c12a6f31f4856cfa66c4151b74e3c0cee7db3d1a7e8d99d2dd1b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84970da3ddfd6376ede5906d9423d9f243835972376bcb4d1ca3ce3199993731
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF51B072A00216BBDF259F68DC81EAF77A9FB84750F158629FC05D6241EB34DC60C6E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BCCA
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088BD25
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088BD6A
                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0088BD99
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0088BDF3
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0088BDFF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                                                                                                                                      • Opcode ID: 4e1155be939dde4cfbdf6284e9ccd076b39f08849447fdace0ad904710024ddc
                                                                                                                                                                                                                                                      • Instruction ID: 54cc4ad74bda3abc1687bf68a2172469a435b74ff195d2c35bc4e8eec72c5d61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e1155be939dde4cfbdf6284e9ccd076b39f08849447fdace0ad904710024ddc
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28818170208241EFD714EF24C895E6ABBE5FF84308F14855DF5598B2A2DB31ED45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 0085F7B9
                                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 0085F860
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0085FA64,00000000), ref: 0085F889
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(0085FA64), ref: 0085F8AD
                                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(0085FA64,00000000), ref: 0085F8B1
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0085F8BB
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                                      • Opcode ID: e8fe31c7abdcc3de1caaeb8a6858197310c840663f055da32cbf965da5a02f1e
                                                                                                                                                                                                                                                      • Instruction ID: 64d25eb8801982a941e9ab963eec99098bf1cc872a2218d6227eeec8118fa53b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8fe31c7abdcc3de1caaeb8a6858197310c840663f055da32cbf965da5a02f1e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A51B431600314ABCF20AB69D895B29B7A8FF45316F249467EE05DF297DB708C84C797
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 008794E5
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00879506
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0087952D
                                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00879585
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                      • Opcode ID: 1294c7167e105a84ac3a1390eaa59e2c2db6c0c3818859bbe26fdbf01fa585e6
                                                                                                                                                                                                                                                      • Instruction ID: f68123af38646b046d9c6d758dc146355193b723b2570975122e96f4ec78ea2c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1294c7167e105a84ac3a1390eaa59e2c2db6c0c3818859bbe26fdbf01fa585e6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FE18E316083108FD764EF28C881A6AB7E4FF85314F04896DE999DB3A2DB31DD45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00819241
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008192A5
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 008192C2
                                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008192D3
                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00819321
                                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008571EA
                                                                                                                                                                                                                                                        • Part of subcall function 00819339: BeginPath.GDI32(00000000), ref: 00819357
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                                      • Opcode ID: b01f510591089fe727d560a999b40b4249851a29bc4a2b73854b11f30eeea15d
                                                                                                                                                                                                                                                      • Instruction ID: 790b89299192bfd7bb884bd2669afe94fe9a9a40f0e30bab9302f83a71fce754
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b01f510591089fe727d560a999b40b4249851a29bc4a2b73854b11f30eeea15d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38419F30105201AFDB11DF68DCA8FAA7BACFF55325F14026AF9A5C72A1C7319885DB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 0087080C
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00870847
                                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00870863
                                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 008708DC
                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008708F3
                                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00870921
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                                      • Opcode ID: 8abd3fe14b3cf128b815d7de6fa8db87f15f1ed8f7e188c69da605a09c7b3b29
                                                                                                                                                                                                                                                      • Instruction ID: 493b6296e0e39e823a7267c98c5649e6d873d81e935fad0daf1d906e8302a42f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8abd3fe14b3cf128b815d7de6fa8db87f15f1ed8f7e188c69da605a09c7b3b29
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE415871A00205EBDF14AF58DC85AAA77B8FF04300B1480A6E904DA29BD731DEA1DBA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0085F3AB,00000000,?,?,00000000,?,0085682C,00000004,00000000,00000000), ref: 0089824C
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00898272
                                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008982D1
                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 008982E5
                                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 0089830B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0089832F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                                      • Opcode ID: 22cee8d1c4a2170d4b130c2e0ca26952115c26d7a8b179cbc2da89310a83c13c
                                                                                                                                                                                                                                                      • Instruction ID: 2619c1dbc6f1abfe0b35f39db1054b345b66fe16ab86cea1cda1d38a39c1f744
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22cee8d1c4a2170d4b130c2e0ca26952115c26d7a8b179cbc2da89310a83c13c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22417334601645FFDF15EF65C899BA47BE1FF0B714F5C426AE5088B262CB32A841CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00864C95
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00864CB2
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00864CEA
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00864D08
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00864D10
                                                                                                                                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 00864D1A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                                                                                                                                      • Opcode ID: 2ea5987530b9365050007cc0df08332badb3496ecb6135023cbce50f70f5806b
                                                                                                                                                                                                                                                      • Instruction ID: bb8958d0bc530fe442e6fc946c5815477a17cf0728ade4d24d2790efaebd2f58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ea5987530b9365050007cc0df08332badb3496ecb6135023cbce50f70f5806b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D212632604204BBEB566B39AC09E7F7BACFF45750F15902EF905CA192EA61CC4092A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00803AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00803A97,?,?,00802E7F,?,?,?,00000000), ref: 00803AC2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0087587B
                                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00875995
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(0089FCF8,00000000,00000001,0089FB68,?), ref: 008759AE
                                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 008759CC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                      • Opcode ID: 77b808d751fda1fd3ac2b49f40fafd2f477bee18f3b5d9262486f5509f842db1
                                                                                                                                                                                                                                                      • Instruction ID: c9ff52f0dff1af9a82b72581653eba5f78dc3205c1d4d8220c3d355c12f6ec95
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77b808d751fda1fd3ac2b49f40fafd2f477bee18f3b5d9262486f5509f842db1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39D142716086019FC714DF28C880A2ABBE5FF89724F14885DF989DB3A1DB71ED45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00860FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00860FCA
                                                                                                                                                                                                                                                        • Part of subcall function 00860FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00860FD6
                                                                                                                                                                                                                                                        • Part of subcall function 00860FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00860FE5
                                                                                                                                                                                                                                                        • Part of subcall function 00860FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00860FEC
                                                                                                                                                                                                                                                        • Part of subcall function 00860FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00861002
                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00861335), ref: 008617AE
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008617BA
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 008617C1
                                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 008617DA
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00861335), ref: 008617EE
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008617F5
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                                      • Opcode ID: 55c2e0f477b47cf48367df6839f99b2765f2775c31fd4813d8e33bb72959dac3
                                                                                                                                                                                                                                                      • Instruction ID: 46763219742df53c6c8a095246bdc68e714ded7e186e04ce11065841190cff9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55c2e0f477b47cf48367df6839f99b2765f2775c31fd4813d8e33bb72959dac3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B11BB32600205FFDF10AFA4DC49BAF7BA9FB42359F194019F481E7216D736AA40CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008614FF
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00861506
                                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00861515
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00861520
                                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0086154F
                                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00861563
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                                      • Opcode ID: 0fb093d82ecc59c39e225fe19a9a53573fec90c0e7d99769be8a2e0acf2ed999
                                                                                                                                                                                                                                                      • Instruction ID: 2b8d2bb617a0f12c0f590430dde622b85dc8bf64897051c0f06c4a48a7672565
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fb093d82ecc59c39e225fe19a9a53573fec90c0e7d99769be8a2e0acf2ed999
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6511297250120DABDF119FA8EE49FDE7BA9FF48748F094015FA05A2161C3768E60EB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00823379,00822FE5), ref: 00823390
                                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0082339E
                                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008233B7
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00823379,00822FE5), ref: 00823409
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                                      • Opcode ID: 7e808daa93e59b207c341979ede70c086fff40b4757d56df357ee953f0eb4c22
                                                                                                                                                                                                                                                      • Instruction ID: 557000cc3aac745ef26544b64b00622b95b467f24e3abaabce06d7009284f42a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e808daa93e59b207c341979ede70c086fff40b4757d56df357ee953f0eb4c22
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE014C33208731BEA61437787CA99172AA8FB257797200229F410C03F0EF264E836154
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00835686,00843CD6,?,00000000,?,00835B6A,?,?,?,?,?,0082E6D1,?,008C8A48), ref: 00832D78
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832DAB
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832DD3
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0082E6D1,?,008C8A48,00000010,00804F4A,?,?,00000000,00843CD6), ref: 00832DE0
                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0082E6D1,?,008C8A48,00000010,00804F4A,?,?,00000000,00843CD6), ref: 00832DEC
                                                                                                                                                                                                                                                      • _abort.LIBCMT ref: 00832DF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                                                                      • Opcode ID: bb9beb2369e7251faff1af0041cec187a4522e3fe313516ebad6f24305e09e1d
                                                                                                                                                                                                                                                      • Instruction ID: 355f7beaf1c36feb0b0caeeee28c22bec0272f6ab2d1c23599e172b45211b07d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb9beb2369e7251faff1af0041cec187a4522e3fe313516ebad6f24305e09e1d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07F0FC315056146FC612373DBC06F1F2A69FFC17B5F28051AF824D22D2EF75880251E2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00898A4E
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00898A62
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00898A70
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00898A80
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00898A90
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00898AA0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                                      • Opcode ID: 6bc80bb2f3c491d21d05b48078dfe5db9ad3b60c9ce1187a35387a5ec71b4bf7
                                                                                                                                                                                                                                                      • Instruction ID: a73fdf3c9901d4ca39625af7916b940022e3b3c258a0b49f1ab1924fc4a21bc6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bc80bb2f3c491d21d05b48078dfe5db9ad3b60c9ce1187a35387a5ec71b4bf7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C311C976040119FFDF12AF94DC88EAA7FADFF08354F048012FA199A1A1C7729D55DBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00865218
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00865229
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00865230
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00865238
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0086524F
                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00865261
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                                      • Opcode ID: a9f841e96d72ee7532204ef7abb85fa6183eb087664e3dfa06bdd092cb9da6f5
                                                                                                                                                                                                                                                      • Instruction ID: 6fdb850d1eab026d11967d189bfc402b8780b8ffdda8c23ad088e833e095ad1f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9f841e96d72ee7532204ef7abb85fa6183eb087664e3dfa06bdd092cb9da6f5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81014475A00714BBEB106BA59C49E5EBF78FB44751F044066FA04E7381D6719800CF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00801BF4
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00801BFC
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00801C07
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00801C12
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00801C1A
                                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00801C22
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                                      • Opcode ID: 8362c950de40bb06b6def8bad085b73c5bc3e546337088f4b9d79460d6cf91b8
                                                                                                                                                                                                                                                      • Instruction ID: f29cd8a1fe5b34e6d7c621231edb51b5a2a802eecfa59f24641ad9d9ba68e9e4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8362c950de40bb06b6def8bad085b73c5bc3e546337088f4b9d79460d6cf91b8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E10167B0902B5ABDE3009F6A8C85B52FFA8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0086EB30
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0086EB46
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 0086EB55
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB64
                                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB6E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0086EB75
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                                      • Opcode ID: 419f5405ce3495e8ad6a8e2bf086110baf2dc2e678804333b1e6d10ac4e086a0
                                                                                                                                                                                                                                                      • Instruction ID: 9201b57dd63945f8dafd864196d58a0877eb84102702076a3e4f1ad8427878c6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 419f5405ce3495e8ad6a8e2bf086110baf2dc2e678804333b1e6d10ac4e086a0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F05E72240158BFE7216B629C0EEEF7E7CFFCAB11F04015AF601E1191D7A25A01C6B9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00857452
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00857469
                                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00857475
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00857484
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00857496
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 008574B0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                                      • Opcode ID: 53a945a2158d3a50679df2fd8889970afdb9c81cd6dc811fb988e38596c5a21a
                                                                                                                                                                                                                                                      • Instruction ID: 116f7ac7e21a78615aba74cc108d7eae65a2c0d3d57f62eeb0ad55651a97c9a0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53a945a2158d3a50679df2fd8889970afdb9c81cd6dc811fb988e38596c5a21a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39014B31500219EFDB516FA4EC08BAA7BB5FF04312F594165FE16A21A1CB321E51AB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0086187F
                                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0086188B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00861894
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0086189C
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 008618A5
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 008618AC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                                      • Opcode ID: 3e3a7af14e382f65948396c31884867fb76e6ae922a0a9b83c0579defbc10126
                                                                                                                                                                                                                                                      • Instruction ID: 6f7e61bb20a9fc6a4fd75f4d82369a55bed0279b5bcc4f6b4fbfda23d8897ee0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e3a7af14e382f65948396c31884867fb76e6ae922a0a9b83c0579defbc10126
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9E0E536004101BFDB016FA5EE0C90AFF39FF49B22B148222F22581170CB339420EF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0086C6EE
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086C735
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0086C79C
                                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0086C7CA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: cfac94bb720dc7e6a7499be0c2f59f9997ceeb1399128f0f15c2ff1adeef7f67
                                                                                                                                                                                                                                                      • Instruction ID: 24240059fe6164d37904df320a17c032e94fffea2e3227abb33cf9a2ddb671f6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfac94bb720dc7e6a7499be0c2f59f9997ceeb1399128f0f15c2ff1adeef7f67
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1951DD71604301ABD7509F2CC889A7B77E8FF99314F050A2EF9E5D32A1DB60D8448B56
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 0088AEA3
                                                                                                                                                                                                                                                        • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 0088AF38
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088AF67
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                      • Opcode ID: 375280ee82a8a0ded7a32359d587212d7df089dbc9810fe94bd4987e9705863f
                                                                                                                                                                                                                                                      • Instruction ID: 2e423b416732ca7486816c152046f857a7513dc3321dfe0498c4e166f7ec223a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 375280ee82a8a0ded7a32359d587212d7df089dbc9810fe94bd4987e9705863f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA713A75A00615DFDB14EF58C884A9EBBB4FF08314F04849AE816AB392CB75ED41CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00867206
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0086723C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0086724D
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008672CF
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                      • Opcode ID: 65d7e17ebb9605f306b663c12399973888a10773e07404e3535529717b2965ed
                                                                                                                                                                                                                                                      • Instruction ID: a6a851a23dcbd0b9e1618737b823f9893a17ae0e2dc7b34a4ba15fb2705c356d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65d7e17ebb9605f306b663c12399973888a10773e07404e3535529717b2965ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C416C71A04204AFDB15CF54C895B9ABBA9FF44318F1680A9BD06DF30AD7B1D944CBE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00893E35
                                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00893E4A
                                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00893E92
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00893EA5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 68a6945f1c71aff0bd37fdadc03058e1bbf7dba2a2549a0d41791ccf3317a58a
                                                                                                                                                                                                                                                      • Instruction ID: 95674fe900a3bd49f41bd9878dbe9c0076a852033b9e0e1e7891e79e805b2c04
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a6945f1c71aff0bd37fdadc03058e1bbf7dba2a2549a0d41791ccf3317a58a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1413575A01209AFDF10EF64D884AAEBBB9FF49354F08412AF905EB650D730AE44CF60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00861E66
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00861E79
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00861EA9
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 982adf2b09962dcbcd22526247ac8ba233e49a3f5da30b1be7d36a9d74b757c3
                                                                                                                                                                                                                                                      • Instruction ID: 33d74d91804353293a47e8b2d3d85663201c02a92c902c6c904b4289c13732d6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 982adf2b09962dcbcd22526247ac8ba233e49a3f5da30b1be7d36a9d74b757c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE213771A00104BADF54AB68DC49DFFB7B8FF41360B194119F821E72E2DB3A89059620
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                      • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                      • Opcode ID: cc4ba1ddb3c0f631d8325090bba1c0524564b8ef1a93a22721e832eb931a20d0
                                                                                                                                                                                                                                                      • Instruction ID: 0adcb2e2cb0f6e8673dc48245741d1cdf26df423661554e0d4bf6ad981a956ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc4ba1ddb3c0f631d8325090bba1c0524564b8ef1a93a22721e832eb931a20d0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D31F5B2A001794BCB28FE6C98405BE37A2FFA1754B05402AE851EB34DE671CE8497B0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00892F8D
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00892F94
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00892FA9
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00892FB1
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                      • Opcode ID: f925a5c2077abc71fb2050d18d7189caa00e4f9c3c12ef4269cad51e995fafc8
                                                                                                                                                                                                                                                      • Instruction ID: ff853beb9b91ac2d8fbc6ae837b28faca394c3a1dabe3abbf7404f4c03a08eb9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f925a5c2077abc71fb2050d18d7189caa00e4f9c3c12ef4269cad51e995fafc8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9521AC72200209BBEF21AFA4DC84EBB37B9FB99364F180629F954D2190DB71DC519760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00824D1E,008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002), ref: 00824D8D
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00824DA0
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00824D1E,008328E9,?,00824CBE,008328E9,008C88B8,0000000C,00824E15,008328E9,00000002,00000000), ref: 00824DC3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                      • Opcode ID: 727a88d657ea35547fc0a3a09bcfee1d86bd72247b9c8e5e1f53b5530a4ff2ad
                                                                                                                                                                                                                                                      • Instruction ID: 461ae0eafe2bdd979f717f28e9951343a9524e2573f6e528fe069eff275f904a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 727a88d657ea35547fc0a3a09bcfee1d86bd72247b9c8e5e1f53b5530a4ff2ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF0AF30A00218BBDB10AF90EC09BADBBB4FF04751F0400A5F80AE2260CB325D80DEA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32 ref: 0085D3AD
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0085D3BF
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0085D3E5
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                      • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                      • Opcode ID: ed6542053c9b44bce24591e9f1da03c9689c16c814789b17929c8ae8e4aa4567
                                                                                                                                                                                                                                                      • Instruction ID: f7a1c17cfa7d8db1cb3743e17b00dd30a0d254dddde6de7037a478d41e329e6c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed6542053c9b44bce24591e9f1da03c9689c16c814789b17929c8ae8e4aa4567
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEF05531806B209BCB7167208C08AAE3724FF10707F58815AFD02E6320EB30CDCCCA82
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E9C
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00804EAE
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00804EDD,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804EC0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                      • Opcode ID: e1f01729ccd98db97a67ef13d31e34634b9038b132e2d475a5b2c2abf391efc2
                                                                                                                                                                                                                                                      • Instruction ID: 01221a274247b181547ea591cbcf6705ee0d52d58622eeb5ed5db85c0302abb2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1f01729ccd98db97a67ef13d31e34634b9038b132e2d475a5b2c2abf391efc2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0E0CD35A415225BD3712B25FC18B5F7554FF81F7270D0116FD04D3250DB65CD0240E4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E62
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00804E74
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00843CDE,?,008D1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00804E87
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                      • Opcode ID: c365bcc4cb5cb29de2daeb80206b08473670241b726c1055adffa40283886ef7
                                                                                                                                                                                                                                                      • Instruction ID: 65923e7b17dd0d19bf4897f37aa04e4007e9ae8b4961dd3b8cf4c92fd310d03b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c365bcc4cb5cb29de2daeb80206b08473670241b726c1055adffa40283886ef7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40D01235542621579A622B25BC18E8B7A18FF85B71389451ABA09E2294CF66CD0285D4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872C05
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00872C87
                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00872C9D
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872CAE
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00872CC0
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                                      • Opcode ID: cc9c8eaba9b4680e5aab3511b05d0ffc30d6cc80117adb967f334e88fe9d3bc4
                                                                                                                                                                                                                                                      • Instruction ID: f8a1df50b87063e44b4819d92eec0253b08b6b26a489055cf15f4e9cac941aa4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc9c8eaba9b4680e5aab3511b05d0ffc30d6cc80117adb967f334e88fe9d3bc4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83B1407190012DABDF21DBA8CC85EDEB77DFF49354F1080A6F509E6145EA31DA448F61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0088A427
                                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0088A435
                                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0088A468
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0088A63D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                                      • Opcode ID: 0b32f05f7a8917aabf7d28abb3097061d7e4f4a3cb24841c2e8e468ee1ceb115
                                                                                                                                                                                                                                                      • Instruction ID: e6426ef3b45441a9d948a89924b760b2941f9713f375b989ef7951768805a96e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b32f05f7a8917aabf7d28abb3097061d7e4f4a3cb24841c2e8e468ee1ceb115
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66A15A716043019FE724EF28C886B2AB7E5FB84714F14885DF55ADB2D2DAB1EC418B92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0086CF22,?), ref: 0086DDFD
                                                                                                                                                                                                                                                        • Part of subcall function 0086DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0086CF22,?), ref: 0086DE16
                                                                                                                                                                                                                                                        • Part of subcall function 0086E199: GetFileAttributesW.KERNEL32(?,0086CF95), ref: 0086E19A
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0086E473
                                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 0086E4AC
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086E5EB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086E603
                                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0086E650
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                                                                                                                                      • Opcode ID: 42f61afeae96896256ce6ba29390c28513b8939052b87735f67a6e38a3af6ded
                                                                                                                                                                                                                                                      • Instruction ID: 58871bad515740df972c61a7f8086c70c9e809807bb5c839a6d237a3df2cf0d3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42f61afeae96896256ce6ba29390c28513b8939052b87735f67a6e38a3af6ded
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE5150B25087859BC724EBA4DC819DB73DCFF85340F00492EF689D3191EE75A688876B
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0088B6AE,?,?), ref: 0088C9B5
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088C9F1
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA68
                                                                                                                                                                                                                                                        • Part of subcall function 0088C998: _wcslen.LIBCMT ref: 0088CA9E
                                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0088BAA5
                                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0088BB00
                                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0088BB63
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 0088BBA6
                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0088BBB3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                                                                                                                                      • Opcode ID: ee9f5934662237e02ae5e2825f7b038ee0251d4caf4bbdb1e94fc011e10a70c8
                                                                                                                                                                                                                                                      • Instruction ID: 55bafe089434c3ad37a9c70063dc0541fa1f0253e075bc6902b866a172af52b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee9f5934662237e02ae5e2825f7b038ee0251d4caf4bbdb1e94fc011e10a70c8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1619031209241EFD714EF14C891E2ABBE5FF84318F5485ADF4998B2A2DB31ED45CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00868BCD
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00868C3E
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00868C9D
                                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00868D10
                                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00868D3B
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                                      • Opcode ID: 0e82caa166a9418763fb27ca62cfbc61fdf54e04be46aa8c958bf96f057371eb
                                                                                                                                                                                                                                                      • Instruction ID: 4414d903a798ce14a19b256a75aabcd5e85196441f52a1d44742fe02f1913272
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e82caa166a9418763fb27ca62cfbc61fdf54e04be46aa8c958bf96f057371eb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6515BB5A00219EFCB14CF58C894AAAB7F4FF89314F168559E909DB350E730E911CFA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00878BAE
                                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00878BDA
                                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00878C32
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00878C57
                                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00878C5F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                                      • Opcode ID: 2fc746c2c0a6f56e075c2ddd26b1a9cde741a37c1cd5d254f21506155efcea0b
                                                                                                                                                                                                                                                      • Instruction ID: 2eaa87a1eb8fb937a621017f37f4e7732c8e99d909afc66a8b9175c34e0af4c7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fc746c2c0a6f56e075c2ddd26b1a9cde741a37c1cd5d254f21506155efcea0b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83515A35A00215DFDB41DF68C885AAABBF5FF48314F08C459E849AB3A2CB35ED41CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00888F40
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00888FD0
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00888FEC
                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00889032
                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00889052
                                                                                                                                                                                                                                                        • Part of subcall function 0081F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00871043,?,753CE610), ref: 0081F6E6
                                                                                                                                                                                                                                                        • Part of subcall function 0081F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0085FA64,00000000,00000000,?,?,00871043,?,753CE610,?,0085FA64), ref: 0081F70D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                                      • Opcode ID: f0d31f32bdb6c4c506e836e8c829aab460c5dcec4544a5c9f9097d19a470eac9
                                                                                                                                                                                                                                                      • Instruction ID: c8d404985ca29488b8b8b32ff5ee970090325990aefe3218bb5fb704d95faeb5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0d31f32bdb6c4c506e836e8c829aab460c5dcec4544a5c9f9097d19a470eac9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F513C35604605DFC711EF58C8848ADBBF1FF49314B4980A9E94AEB3A2DB31ED85CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00896C33
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00896C4A
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00896C73
                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0087AB79,00000000,00000000), ref: 00896C98
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00896CC7
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                                      • Opcode ID: 5fab29c8255615ffc1047340a4400bccbe542efaf59258c8f308890ec4b18ca7
                                                                                                                                                                                                                                                      • Instruction ID: f64fdf5c8b87a1efe97299ae484e73a649302b46fdf341aa39d750db6501f8e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5fab29c8255615ffc1047340a4400bccbe542efaf59258c8f308890ec4b18ca7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E041B535604104AFDF25EF28CC58FA57BA5FB09368F190229F899E72E0E371ED61C650
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: eb936c7e6dafc3ed120b73e32cbfd5f7e9ce05b2486ffef4630d7e5c9653b1fa
                                                                                                                                                                                                                                                      • Instruction ID: 3ea980d6b5ff3d143a62876f68a99fd49434f822493b9b0b4a7fb7eeafec4b51
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb936c7e6dafc3ed120b73e32cbfd5f7e9ce05b2486ffef4630d7e5c9653b1fa
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6341D132A00614AFCB24DF78C981A5EB7B5FF89714F1545A8E616EB392DA31AD01CB81
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00819141
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0081915E
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00819183
                                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0081919D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                                      • Opcode ID: f8a18a3d40b03246d86934e4fe3fd325a9f7a2eb0b61eb34dae4c99f70cc102c
                                                                                                                                                                                                                                                      • Instruction ID: c630ae41da15ca54f485b7f5e2858092a3a653db0de50ee80987203566d710f9
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8a18a3d40b03246d86934e4fe3fd325a9f7a2eb0b61eb34dae4c99f70cc102c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F841707190850AFBDF059F68D858BEEB778FF05324F248216E865E32D0C7346994CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 008738CB
                                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00873922
                                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0087394B
                                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00873955
                                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00873966
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                                      • Opcode ID: 20b21a6f2f9c879028465b93ea6004df24ae5aa2185b5e136e9e7ccda79861d2
                                                                                                                                                                                                                                                      • Instruction ID: 69f2d80b8e6ac1e507cecfb38ef12baaf52b8697ee356a17728bb7d9002615d7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20b21a6f2f9c879028465b93ea6004df24ae5aa2185b5e136e9e7ccda79861d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA31E870505345BEEF25CB749848BB67FA8FF06304F04866AD56AC21A4D3B5D684EB13
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CF38
                                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 0087CF6F
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFB4
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFC8
                                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,0087C21E,00000000), ref: 0087CFF2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                                      • Opcode ID: 13b525e451161a0f106e20db209eae17cc7e6a837dd856e981085031e1f54e9b
                                                                                                                                                                                                                                                      • Instruction ID: 42595f9276e8d708cbbbd49a02f5775c0f02fb58b1a444be73a917afea7db949
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13b525e451161a0f106e20db209eae17cc7e6a837dd856e981085031e1f54e9b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26317A71600209AFDB20DFA9D884AABBBF9FF14354B14842EF50AE3105DB70EE409B60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00861915
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 008619C1
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 008619C9
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 008619DA
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008619E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                                      • Opcode ID: cdb6dc1f1e13fae8113765bd7620a542ea46213ad999791632f2713c13cb9b87
                                                                                                                                                                                                                                                      • Instruction ID: 07000b490224a0339e17b7e32b6727f487284fbb0dbb0eacbbd2a4622bb942b6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdb6dc1f1e13fae8113765bd7620a542ea46213ad999791632f2713c13cb9b87
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C319C71A00219EFCB00CFA8C99DA9E3BB5FB04315F594229F921EB2D2C7709944CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00895745
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 0089579D
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008957AF
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008957BA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00895816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                                                                                                                                      • Opcode ID: 51d42353044fe66e7f1f9169eb7da02fcd0c0dfcd9542f5f725ab55c42e381fb
                                                                                                                                                                                                                                                      • Instruction ID: f5b9c938ace578cd5b9f35c239536be8e701a2367a4cce2dd483cd20020cd90c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51d42353044fe66e7f1f9169eb7da02fcd0c0dfcd9542f5f725ab55c42e381fb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F218771904618AADF61AFA4DC45AED7B78FF14724F144216E929EA180D7708A85CF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 008198CC
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008198D6
                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 008198E9
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 008198F1
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00819952
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1860813098-0
                                                                                                                                                                                                                                                      • Opcode ID: 4df2b26f64a0b2bcd44fe94779e7d54d6c22144aab42827357132b241ff23fb8
                                                                                                                                                                                                                                                      • Instruction ID: edd08cf04259e11fd085113cda23531ee2179fd52488cf51ed3eeee9bc65e95b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4df2b26f64a0b2bcd44fe94779e7d54d6c22144aab42827357132b241ff23fb8
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D821E9715493909FCB224F34EC68AE53F64FF53331B18429EE9D1CA1A2D7324992CB11
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00880951
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00880968
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 008809A4
                                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 008809B0
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 008809E8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                                      • Opcode ID: 666ddaab4187cd42a91d193db189dec905bd62d5cc5abb8224fe2e8e7c6c2213
                                                                                                                                                                                                                                                      • Instruction ID: 24ddc06b3ed427fce788279324f2f0ccdc998c0bb8acb0eae7980a06f48d4473
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 666ddaab4187cd42a91d193db189dec905bd62d5cc5abb8224fe2e8e7c6c2213
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6216236A00204AFD754EF69CC44A6EBBE5FF48704F04806DE85AD7761DB70AC44CB51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0083CDC6
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0083CDE9
                                                                                                                                                                                                                                                        • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0083CE0F
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083CE22
                                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0083CE31
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                                                                                                      • Opcode ID: 1ecf83134e267be958a1ab8ec3d0659f195fbe9127f1dc563e0a2f635b230173
                                                                                                                                                                                                                                                      • Instruction ID: 47906e8e9fb6448645fc078262f0432a171affc6f4266a921b7fabd8a2b99c87
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ecf83134e267be958a1ab8ec3d0659f195fbe9127f1dc563e0a2f635b230173
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A01AC726012157F2721267AEC4CD7B7D6DFEC6BA1715012AFD05E7201DB628D0193F1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                                      • Opcode ID: fc50e24c0a6e4f6bda6225c963a709b16618b019512dc6ba53305e60c58f6d39
                                                                                                                                                                                                                                                      • Instruction ID: f8acbbf54e90ce3d6e784d1905c693201d4b1afe1182f6ba24f79ea3524c2847
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc50e24c0a6e4f6bda6225c963a709b16618b019512dc6ba53305e60c58f6d39
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A214A70802205FBDF119F68EC28BE93BA8FF20365F944317F851A61A1D3715896CBA5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                                      • Opcode ID: 8dd3ce20c8305a485b72fc2e70ac5c694356c94a8de2b149dc9384694a3366e2
                                                                                                                                                                                                                                                      • Instruction ID: 4f2fdd5d4f6534f0b8bf134b8c44b384dc103719c325c9b452861f0fcabd284b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8dd3ce20c8305a485b72fc2e70ac5c694356c94a8de2b149dc9384694a3366e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B101F561241619BBDA0CA514AD86FBB734DFB313A8F158020FE04EE342F725ED6082E1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?,?,0086035E), ref: 0086002B
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860046
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860054
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?), ref: 00860064
                                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0085FF41,80070057,?,?), ref: 00860070
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                                      • Opcode ID: 41ddf933db7e62f770452ed5bb3ac9770780cc649dd36b5314ac01f9a4413142
                                                                                                                                                                                                                                                      • Instruction ID: 57628a0b78ac3ceb904fecdba584dbcd4eadc754075fb3e791165db0d008e2c6
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41ddf933db7e62f770452ed5bb3ac9770780cc649dd36b5314ac01f9a4413142
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD01AD72600604BFDB109F68DC08FAB7AEDFF48792F194125F905E2210E7B2DD409BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0086E997
                                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 0086E9A5
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0086E9AD
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0086E9B7
                                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                                      • Opcode ID: e087b22774ee246d068d31b237a98b6635b9969f0b03ae1c2f31f37d8bb76bde
                                                                                                                                                                                                                                                      • Instruction ID: c070cbc8cae8f794cdd4a4262032e3d480a32e9efff0b0596ddd70752856c383
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e087b22774ee246d068d31b237a98b6635b9969f0b03ae1c2f31f37d8bb76bde
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1011335C0162DDBCF00AFE5D859AEEBF78FF09701F460556E902F2241CB3196558BA6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00861114
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861120
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 0086112F
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00860B9B,?,?,?), ref: 00861136
                                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0086114D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                                      • Opcode ID: b44aebc25815ecd04ff4fba75697943c0fe7d1d75a5611c8b4aabe347a739b86
                                                                                                                                                                                                                                                      • Instruction ID: 5589c469df15ae8b28fc05ccd579aabf5148f410a02e5a511c068a8c54e323e7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b44aebc25815ecd04ff4fba75697943c0fe7d1d75a5611c8b4aabe347a739b86
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD011D75100205BFDF125FA5DC4DA6A3B6EFF86360B59441AFA45D7360DA32DC009A60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00860FCA
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00860FD6
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00860FE5
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00860FEC
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00861002
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: 52e828d61acd701bbf27200e0e38060b95309b9563628da18845be03316c682a
                                                                                                                                                                                                                                                      • Instruction ID: 9377d3d8f968aef56d2172e3f51397de7690730d94b5e68b0238ba165db78f03
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52e828d61acd701bbf27200e0e38060b95309b9563628da18845be03316c682a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AF04935200701ABDF216FA49C4DF5A3BADFF89B62F694416FA45C6261CA72DC408A70
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0086102A
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00861036
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861045
                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0086104C
                                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861062
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                                      • Opcode ID: 219ea3237ad43fbcd4fd3889ef1c94ac60b3748380c60fddecf8f1605dfe07e4
                                                                                                                                                                                                                                                      • Instruction ID: 34c9516ae694fc55101a9a8186fe12d0c27b26a3605fbf5a1042135130a83153
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 219ea3237ad43fbcd4fd3889ef1c94ac60b3748380c60fddecf8f1605dfe07e4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F04935200711ABDF21AFA4EC4DF5A3BADFF89761F290416FA45C6261CA72D8408AB0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870324
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870331
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 0087033E
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 0087034B
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870358
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,0087017D,?,008732FC,?,00000001,00842592,?), ref: 00870365
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                                      • Opcode ID: 9bc6a25ead70fe620dc7d9b91a473990967127ff02133b1841271fcc8da85485
                                                                                                                                                                                                                                                      • Instruction ID: 073507c74a1badd152e21627b5e07a26aff391c3e20e25381eace0338b982eb3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bc6a25ead70fe620dc7d9b91a473990967127ff02133b1841271fcc8da85485
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B019072800B15DFC730AF66D880412F7F5FE502153158A3FD19A92A31C371A954DE80
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D752
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D764
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D776
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D788
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083D79A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: 5152aa6d084eb12419cb5d78579411a5367cdccfaae5e12817497019526a7d6a
                                                                                                                                                                                                                                                      • Instruction ID: 28d4117e09feea9c10ae3f1a649de5ac06ab77fea863720e22e24c7b144fdee0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5152aa6d084eb12419cb5d78579411a5367cdccfaae5e12817497019526a7d6a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ECF01D72545318AB8621EB68F9C6E2A7FEDFB84710FA40845F448E7502CB30FC808AE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00865C58
                                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00865C6F
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00865C87
                                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00865CA3
                                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00865CBD
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                                      • Opcode ID: c7f9ccfa66466798887f8ffe1caac1e49a8e0109c0f55b243faf326aa9f0db39
                                                                                                                                                                                                                                                      • Instruction ID: 9246395327ac5690131b2c0af9010f1d7c23cc92d7b6def722d239c514cc3d15
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7f9ccfa66466798887f8ffe1caac1e49a8e0109c0f55b243faf326aa9f0db39
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07018170600B04AFEB216B50DD5EFA67BB8FB10B05F05055EA583E10E1DBF5A9948B90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 008322BE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000), ref: 008329DE
                                                                                                                                                                                                                                                        • Part of subcall function 008329C8: GetLastError.KERNEL32(00000000,?,0083D7D1,00000000,00000000,00000000,00000000,?,0083D7F8,00000000,00000007,00000000,?,0083DBF5,00000000,00000000), ref: 008329F0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 008322D0
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 008322E3
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 008322F4
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00832305
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                                      • Opcode ID: d8444ba6ea7ee32c99e6be4744d8a267286f69d5785130056f581f82a78b9eab
                                                                                                                                                                                                                                                      • Instruction ID: 637c81de3f7f40a188f64b7e7b09fbbf5aed84f43f65f3139067e602fb8ae1c7
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8444ba6ea7ee32c99e6be4744d8a267286f69d5785130056f581f82a78b9eab
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF05E748021309B8A12EF98BC01F0D3F64FB58760F11075BF818D22B5CB310812AFE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 008195D4
                                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,008571F7,00000000,?,?,?), ref: 008195F0
                                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00819603
                                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00819616
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00819631
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                                      • Opcode ID: 49e85247755d56e7d28a2becea84479cb15021a38980a3442c47ec8fdd413447
                                                                                                                                                                                                                                                      • Instruction ID: 1b1d2465db9bfa641670957ebee65d88c963fd0f6e230c1cd0e34f773d115c8f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49e85247755d56e7d28a2becea84479cb15021a38980a3442c47ec8fdd413447
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0B631006608FBDB166F65ED2C7A43F65FF11322F488316E469950F1C7318995DF24
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __freea$_free
                                                                                                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                      • Opcode ID: 2b91ecf61b5decdc732d8f1057e37ecb91fbd3736417583ba28fae565b122cb4
                                                                                                                                                                                                                                                      • Instruction ID: cc2f8f2664e90bd34bc34d67e9972c51c9b2775c2b7790991a870825ad30654a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b91ecf61b5decdc732d8f1057e37ecb91fbd3736417583ba28fae565b122cb4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37D1CE3190020A9ADF289F68C85DBFEB7B1FF85B04F284159E901EBA51D7799D80CBD1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00820242: EnterCriticalSection.KERNEL32(008D070C,008D1884,?,?,0081198B,008D2518,?,?,?,008012F9,00000000), ref: 0082024D
                                                                                                                                                                                                                                                        • Part of subcall function 00820242: LeaveCriticalSection.KERNEL32(008D070C,?,0081198B,008D2518,?,?,?,008012F9,00000000), ref: 0082028A
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 008200A3: __onexit.LIBCMT ref: 008200A9
                                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00887BFB
                                                                                                                                                                                                                                                        • Part of subcall function 008201F8: EnterCriticalSection.KERNEL32(008D070C,?,?,00818747,008D2514), ref: 00820202
                                                                                                                                                                                                                                                        • Part of subcall function 008201F8: LeaveCriticalSection.KERNEL32(008D070C,?,00818747,008D2514), ref: 00820235
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                      • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                      • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                      • Opcode ID: 3616245a2223f590ca3f84d82c9c157067c76b5ec373e13f802fdf30c1276d57
                                                                                                                                                                                                                                                      • Instruction ID: 8b3ab3c51d0ad932cd84e7348ccf2b68282fe80d4f16cbc1570dad887162c7b4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3616245a2223f590ca3f84d82c9c157067c76b5ec373e13f802fdf30c1276d57
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E915970A04209EFCB14EF98D8919ADB7B2FF44304F248159F816EB292DB71EE45CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0086B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008621D0,?,?,00000034,00000800,?,00000034), ref: 0086B42D
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00862760
                                                                                                                                                                                                                                                        • Part of subcall function 0086B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008621FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0086B3F8
                                                                                                                                                                                                                                                        • Part of subcall function 0086B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0086B355
                                                                                                                                                                                                                                                        • Part of subcall function 0086B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00862194,00000034,?,?,00001004,00000000,00000000), ref: 0086B365
                                                                                                                                                                                                                                                        • Part of subcall function 0086B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00862194,00000034,?,?,00001004,00000000,00000000), ref: 0086B37B
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008627CD
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0086281A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 92148420507071a821d9dcd18083f241a683dfba3e443c209768d7ccdef4fa2e
                                                                                                                                                                                                                                                      • Instruction ID: cde62b00fd52a8401e15d16b39ae2eaad396eebb045a7397fbab01d33c5d7e78
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92148420507071a821d9dcd18083f241a683dfba3e443c209768d7ccdef4fa2e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F412C72900218AEDB11DBA8CD46FEEBBB8FB09304F014099EA55B7181DB716E85CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00831769
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00831834
                                                                                                                                                                                                                                                      • _free.LIBCMT ref: 0083183E
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                      • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                      • Opcode ID: 7f1e3f207c2d7266842f82c11cc832f7fe2851064a8150a8a901b4d924e1f261
                                                                                                                                                                                                                                                      • Instruction ID: b89e4afeb9279c86abafb9c0a1a6fa091c62080ec1ee837022e7d0feea444793
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f1e3f207c2d7266842f82c11cc832f7fe2851064a8150a8a901b4d924e1f261
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF316A75A00218BBDF21DB99DC89D9EBBBCFFC5B10F1441A6E804D7215DAB08A40CBE5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0086C306
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 0086C34C
                                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,008D1990,0163DEC8), ref: 0086C395
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 674a27a647fd9f94a5156ce0bfe94f18a9446d671e38249d20695e41cda7f3f3
                                                                                                                                                                                                                                                      • Instruction ID: bb3d030d398ab7420b28eb2f7b797afc26f7af3cca91a8d3ec5738b6a76612e3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 674a27a647fd9f94a5156ce0bfe94f18a9446d671e38249d20695e41cda7f3f3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A417E312043019FD720DF29D945B6ABBA8FB85314F16861EF9A5D73D1D730E904CB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0089CC08,00000000,?,?,?,?), ref: 008944AA
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 008944C7
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008944D7
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                      • Opcode ID: 8f5c8eff0462b239375f67c1fdd211612b4b332899978896b473da3758fca003
                                                                                                                                                                                                                                                      • Instruction ID: 322b0315fec66548a4903a875d687ec8a142f340534ff9a48438d0e473539c61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5c8eff0462b239375f67c1fdd211612b4b332899978896b473da3758fca003
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8331AB31210605ABDF20AE78DC45FEA7BA9FB08324F285319F979E21D0D770AC519B50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0088335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00883077,?,?), ref: 00883378
                                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 0088307A
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0088309B
                                                                                                                                                                                                                                                      • htons.WSOCK32(00000000), ref: 00883106
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                      • Opcode ID: 5b6b268b28f5b7ad5080102290fa8cef9159166f740b3e79e46a910935d95595
                                                                                                                                                                                                                                                      • Instruction ID: 5804f7b4e5ccbea3d5ff833cbf54b99cfca343596016f8cafa95be09f013717c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b6b268b28f5b7ad5080102290fa8cef9159166f740b3e79e46a910935d95595
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0131D339604205DFCB10EF68C885EAA77E0FF14B18F248069E916DB392DB72EE45C761
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00893F40
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00893F54
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00893F78
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                      • Opcode ID: 074c145135646f8afd3cbfccbb34b3b275dad682fb3fbd0f0755de9bf58b7017
                                                                                                                                                                                                                                                      • Instruction ID: f86130a67b65bfb9f68d2c18656c47d71e88a87420c80d90d97786b605187b8f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 074c145135646f8afd3cbfccbb34b3b275dad682fb3fbd0f0755de9bf58b7017
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2219C32600219BBDF22AF54DC46FEA3B79FF48714F150219FA15AB1D0DAB5A9508BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00894705
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00894713
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0089471A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                      • Opcode ID: a3fad8a60a1459e869541132c1f2f1101c2874defc3a64f118dbaca3f9b491ed
                                                                                                                                                                                                                                                      • Instruction ID: af5b505238f3e69d9ae8c41939227caa1fdbbc4737d916fc808705e6aea64f5c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3fad8a60a1459e869541132c1f2f1101c2874defc3a64f118dbaca3f9b491ed
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C216DB5600208BFEB11EF68DC91DB637ADFB5A394B440049F601D7251DB31EC12CA60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                      • Opcode ID: c717db38c6eb9182de9f1880c83f98a7ea7df642bc5dcfaf2f6123fb84eb5a76
                                                                                                                                                                                                                                                      • Instruction ID: 819f17a46fe8db817cc95932a4b4dcf3eef0458285b9f5a4cced353202b0d4a8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c717db38c6eb9182de9f1880c83f98a7ea7df642bc5dcfaf2f6123fb84eb5a76
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF213B72104620A6C731AA28DC06FB773DCFF61314F154025F99AD71C1EB75AD85C296
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00893840
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00893850
                                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00893876
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                      • Opcode ID: 12284f3358f866d370ad6361480259105c5d5c2c2bea841cc2938ca647682f5b
                                                                                                                                                                                                                                                      • Instruction ID: 48b7194614a551e1c7cec0ee902601ff8d207171da5579b6b3a25bbd47290a5f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12284f3358f866d370ad6361480259105c5d5c2c2bea841cc2938ca647682f5b
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7218E72610218BBEF21AF94CC85FBB376AFF89754F148125F915AB190C672DC528BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00874A08
                                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00874A5C
                                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,0089CC08), ref: 00874AD0
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                      • Opcode ID: 91388d2b9fd8315be06e0fc18cb26849b8362366ec3d868272e50fdf72557157
                                                                                                                                                                                                                                                      • Instruction ID: 73d21f10f7c4857ccb9c8d0e8b1b3abc94ff479dcbde327d6d4149fa69d8983b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91388d2b9fd8315be06e0fc18cb26849b8362366ec3d868272e50fdf72557157
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB311075A00119AFDB10DF58C985EAABBF8FF04308F1480A5E909DB252D775ED45CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0089424F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00894264
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00894271
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                      • Opcode ID: c782b7e664a2dfd208785bb5f43ff40a7a62464e06d9f991381c87f5b6955323
                                                                                                                                                                                                                                                      • Instruction ID: c6a293f48a03ca2efdb70d77918c59460eaff007c727ffebaf92cb1361e34f61
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c782b7e664a2dfd208785bb5f43ff40a7a62464e06d9f991381c87f5b6955323
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90110632240208BEEF206F69CC06FAB3BACFF95B54F110524FA55E2190D271DC629B20
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00806B57: _wcslen.LIBCMT ref: 00806B6A
                                                                                                                                                                                                                                                        • Part of subcall function 00862DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00862DC5
                                                                                                                                                                                                                                                        • Part of subcall function 00862DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00862DD6
                                                                                                                                                                                                                                                        • Part of subcall function 00862DA7: GetCurrentThreadId.KERNEL32 ref: 00862DDD
                                                                                                                                                                                                                                                        • Part of subcall function 00862DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00862DE4
                                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00862F78
                                                                                                                                                                                                                                                        • Part of subcall function 00862DEE: GetParent.USER32(00000000), ref: 00862DF9
                                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00862FC3
                                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0086303B), ref: 00862FEB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                      • Opcode ID: a64d52044c51b9c185e8bd47dbb2fca7eea8fcb34b8a411e2e22c7188d945cc9
                                                                                                                                                                                                                                                      • Instruction ID: 6a0ee3667d2606ae025ace1824ceb2e6bf7cc18ea7484d81232bdf5291376b9a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a64d52044c51b9c185e8bd47dbb2fca7eea8fcb34b8a411e2e22c7188d945cc9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6711D5B12002096BCF417F64CC95FED376AFF94314F0440B9B909DB292DE3199498B61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008958C1
                                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008958EE
                                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 008958FD
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                      • Opcode ID: 8a37ea392a1c57f627ff7722c9b16c44c24de8da9c8ebe68d80ef1aa23fadaa3
                                                                                                                                                                                                                                                      • Instruction ID: 662c36e1d7709ad8a816172cae2388d9feb4db9f40fe62ed0e8c05936bd76764
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a37ea392a1c57f627ff7722c9b16c44c24de8da9c8ebe68d80ef1aa23fadaa3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46016131500218EFDF51AF15EC44BAEBBB8FF45760F188099F949DA151DB308A84DF21
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: a124d5e145415c16dd382b455f940d042e7b7a48687c5e48283dd983e40cb487
                                                                                                                                                                                                                                                      • Instruction ID: 37902387b3fc9c1409a3920dea4062983d8ca2f06a29522b04aa0859364cb88a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a124d5e145415c16dd382b455f940d042e7b7a48687c5e48283dd983e40cb487
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFC14875A0020AAFDB15CFA8C894BAEB7B5FF48305F218598E505EB351D731EE41CB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                                                                                                                                      • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction ID: 2f515113cf7101786f8cc26bf7ad934458c31174d38ea7ac0c63882aa456002e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAA14872E00B869FDB25CF28C8917AEBBE4FFA1354F14416DE585DB281C638A981C7D1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                                      • Opcode ID: 82b195f76f5eb76dd22457257e596cf3f174a769ed09783fd7e3ef1a84267bac
                                                                                                                                                                                                                                                      • Instruction ID: 2030df8845041f95da0d96ce43007a58071cd48aec405e3aa7c274656357db55
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82b195f76f5eb76dd22457257e596cf3f174a769ed09783fd7e3ef1a84267bac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0A12C756043019FC710EF28C985A6AB7E5FF88714F048859F98ADB3A2DB71EE41CB52
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0089FC08,?), ref: 008605F0
                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0089FC08,?), ref: 00860608
                                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,0089CC40,000000FF,?,00000000,00000800,00000000,?,0089FC08,?), ref: 0086062D
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0086064E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                                      • Opcode ID: b5d58d11281a23afeb74fe69b4946732167255e7fcde13568227abe8a6bbb9b1
                                                                                                                                                                                                                                                      • Instruction ID: fae24145e5c16cd9f24c6c5e85053d6982a3af8d9e668c3984d2673229fccce4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5d58d11281a23afeb74fe69b4946732167255e7fcde13568227abe8a6bbb9b1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E810771A00209AFCB04DF94C988EEEB7B9FF89315F214558E506EB250DB71AE06CF64
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 0088A6AC
                                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0088A6BA
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 0088A79C
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0088A7AB
                                                                                                                                                                                                                                                        • Part of subcall function 0081CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00843303,?), ref: 0081CE8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                                                                                                                                      • Opcode ID: 52e81d604ecd912b7eb46072ad406330666dfca0d62d7ad6b82a5ade3aa584a2
                                                                                                                                                                                                                                                      • Instruction ID: ba083f29aab7e8c95c1382f5c5d8a38e215a94b948e723975d3fecd015b91d1b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52e81d604ecd912b7eb46072ad406330666dfca0d62d7ad6b82a5ade3aa584a2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 965118715083019FD754EF28C886A6BBBE8FF89754F00892DF585D7292EB70D904CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                                      • Opcode ID: 6ac7d2a17e89899b7b32bd03a8aa5652b45ef123e6844fee17460c683761c134
                                                                                                                                                                                                                                                      • Instruction ID: 4275f61880635cfd59fb4fde28ada4b445fe1e8fbe8f26715e4d371aadde1a29
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ac7d2a17e89899b7b32bd03a8aa5652b45ef123e6844fee17460c683761c134
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9412C31A0011CABDF217BBD9C49AAE3AB6FF42370F144225F519D6292E77448C196A7
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 008962E2
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00896315
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00896382
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                                      • Opcode ID: b82fb5b5826d88d7f20ee03d42aa81d2e5819ee130c10c3756efeb47e303cbd1
                                                                                                                                                                                                                                                      • Instruction ID: de1d560f90dcd03baa5e4f2b34739c4817fa72a227610e47e9668f95bb415026
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b82fb5b5826d88d7f20ee03d42aa81d2e5819ee130c10c3756efeb47e303cbd1
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C512A74A00209AFDF10EF68D8909AE7BB5FF45360F14826AF815DB290E731AD91DB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00881AFD
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881B0B
                                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00881B8A
                                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00881B94
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                                      • Opcode ID: a4beb9041e71e2c3263480c8dde84c43131ebfaf10aca5de522992ba3efeb59e
                                                                                                                                                                                                                                                      • Instruction ID: 91d999376dcbdcd68f6bc4ad817a03bf3c5187cd2f1ac3f2d25a6c534b77f577
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4beb9041e71e2c3263480c8dde84c43131ebfaf10aca5de522992ba3efeb59e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE4160746002006FEB20AF28C886F6577E5FB44718F548558F51ADF3D2DA72DD828B91
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 0b58be1daac30fcb4dc9668e6a14f0d654524aeb3310222dec4a12f17077d6a9
                                                                                                                                                                                                                                                      • Instruction ID: cbcdcd003b52a90d12bb4d9b9bc3cf5dbbb95c8283ddcb1950d7d8f4c52e0493
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b58be1daac30fcb4dc9668e6a14f0d654524aeb3310222dec4a12f17077d6a9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 054104B5A00318AFD7249F7CCC41BAABBA9FBC8720F10852AF241DB682D771994187C5
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00875783
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 008757A9
                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008757CE
                                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008757FA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                                      • Opcode ID: 41e32aadbb30920ec7ce270c2d6fae889afdd8cc3ad901bc754c71417821411f
                                                                                                                                                                                                                                                      • Instruction ID: a5b2dda8c6b092f567663782a24c170b67991b61713a3af8cec20801b746e20c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41e32aadbb30920ec7ce270c2d6fae889afdd8cc3ad901bc754c71417821411f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12412F35600610DFCB11EF59C944A5EBBE1FF49320B19C498E84A9B3A6CB75FD40CB92
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00826D71,00000000,00000000,008282D9,?,008282D9,?,00000001,00826D71,8BE85006,00000001,008282D9,008282D9), ref: 0083D910
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0083D999
                                                                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0083D9AB
                                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0083D9B4
                                                                                                                                                                                                                                                        • Part of subcall function 00833820: RtlAllocateHeap.NTDLL(00000000,?,008D1444,?,0081FDF5,?,?,0080A976,00000010,008D1440,008013FC,?,008013C6,?,00801129), ref: 00833852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                                                                      • Opcode ID: 3c37ad76c3bebf746788f84bf08fe78b6556e2d84097e570c65b8706c7ab29c7
                                                                                                                                                                                                                                                      • Instruction ID: 3d7942a413fcebec472e03e41162bc5252c0285a973aaaf8546fa41562fe00fa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c37ad76c3bebf746788f84bf08fe78b6556e2d84097e570c65b8706c7ab29c7
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C31CD72A0021AABDF259F69EC45EAE7BA5FB80310F050168FC04DB250EB35CD50CBE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00895352
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00895375
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00895382
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008953A8
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                                      • Opcode ID: a6b2d6c39f32eceac37457dc8f0bc61154a1f6ce9c045a9e6df374c64538f038
                                                                                                                                                                                                                                                      • Instruction ID: 25e4b9972b9a3d8a2ec8b5b039c5cdc937f0280b3d604f512d1fe3ed67767379
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6b2d6c39f32eceac37457dc8f0bc61154a1f6ce9c045a9e6df374c64538f038
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D31CF34A55A0CEFEF22BA54CC15BE97765FB06390F5C4102FA11D63E1C7B19980BB42
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0086ABF1
                                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 0086AC0D
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 0086AC74
                                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0086ACC6
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                                      • Opcode ID: b06043590e8686e1a10b97054ac7d59a61860b15abf239b87057323c9e9b4671
                                                                                                                                                                                                                                                      • Instruction ID: aa8f958111d47c826776497e0ffbb549152acd52d0109538d5587b16557520b5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b06043590e8686e1a10b97054ac7d59a61860b15abf239b87057323c9e9b4671
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50310630A00618AFEF39CB69CC05BFA7BA9FB89310F09431AE485E61D1C37599859B53
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0089769A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00897710
                                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00898B89), ref: 00897720
                                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0089778C
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                                      • Opcode ID: d78d9d33785ecaf5e966adce49508d2f4447e236e22e8b50c98243d63f7935c9
                                                                                                                                                                                                                                                      • Instruction ID: 1241753c1698f5aa440d3bd02bcb1abaf11708a56d469cc7bd1313b8070d091e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d78d9d33785ecaf5e966adce49508d2f4447e236e22e8b50c98243d63f7935c9
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1419A34A19254FFDF01EF98C898EA9BBF4FF89304F5941A9E814DB261C331A941CB90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 008916EB
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00863A57
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: GetCurrentThreadId.KERNEL32 ref: 00863A5E
                                                                                                                                                                                                                                                        • Part of subcall function 00863A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008625B3), ref: 00863A65
                                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 008916FF
                                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 0089174C
                                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00891752
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                                      • Opcode ID: d713fc50b632530461b2692ba9e966b87ae53e3d3b7caf5dc6e43bed60ec6145
                                                                                                                                                                                                                                                      • Instruction ID: a2e83ad5022668c956182ce52d8562387c45f25b7d12ae48008350b30884a614
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d713fc50b632530461b2692ba9e966b87ae53e3d3b7caf5dc6e43bed60ec6145
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00313075D00149AFDB00EFA9C885CAEBBF9FF48304B5480AAE415E7251EB31DE45CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086DFCB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086DFE2
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0086E00D
                                                                                                                                                                                                                                                      • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0086E018
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3763101759-0
                                                                                                                                                                                                                                                      • Opcode ID: a459d694b88df6f9288d949e2c351600acb2df027e4bf3276eabbae4ed4e5051
                                                                                                                                                                                                                                                      • Instruction ID: b9580ced354b28b545313640730c9e629faa275d0524ce7aa89210170ae1ea71
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a459d694b88df6f9288d949e2c351600acb2df027e4bf3276eabbae4ed4e5051
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21D675D00614EFCB10DFA8D881BAEBBF8FF45750F154065E905FB242D6B09D818BA2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00899001
                                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00857711,?,?,?,?,?), ref: 00899016
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0089905E
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00857711,?,?,?), ref: 00899094
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                                      • Opcode ID: bab5037c7b682ab12b89b7640d540bc70e6d462e3f3a5c6eb069c3535c93917d
                                                                                                                                                                                                                                                      • Instruction ID: ad60f25838247e32d7907ec14cd123c06d4c72281b393e8ae2158fd566dc5d1d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bab5037c7b682ab12b89b7640d540bc70e6d462e3f3a5c6eb069c3535c93917d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1218D35600418FFCF25AF99CC58EEA7BB9FF49360F09416AF95587261C33299A0DB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,0089CB68), ref: 0086D2FB
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0086D30A
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0086D319
                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0089CB68), ref: 0086D376
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                                      • Opcode ID: 9bba62d7fd773695897fdefd69567ca4095d7f852317cf510fd76a20eee71ff3
                                                                                                                                                                                                                                                      • Instruction ID: 5f7be83541876c4be11a68fbcb6c2df4a6fda754e2bcba3697bcaa90ccbe0a58
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9bba62d7fd773695897fdefd69567ca4095d7f852317cf510fd76a20eee71ff3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7218D70A083019FC710EF28C98186A77E8FE56328F554A1EF4A9C73E1E7319946CB93
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00861014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0086102A
                                                                                                                                                                                                                                                        • Part of subcall function 00861014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00861036
                                                                                                                                                                                                                                                        • Part of subcall function 00861014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861045
                                                                                                                                                                                                                                                        • Part of subcall function 00861014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0086104C
                                                                                                                                                                                                                                                        • Part of subcall function 00861014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00861062
                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008615BE
                                                                                                                                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 008615E1
                                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00861617
                                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 0086161E
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                                      • Opcode ID: bf725af4a2ebb4187c1e20de9b47e4fb43480aaeefca1ba092ba7b3128a6e9e2
                                                                                                                                                                                                                                                      • Instruction ID: b0e36e3fc92bd6b443b6c9305953043f88603717fc9e0d949920b5411caa44d8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf725af4a2ebb4187c1e20de9b47e4fb43480aaeefca1ba092ba7b3128a6e9e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87216631E00108AFDF00DFA8C94ABEEB7B8FF54354F1A4459E441EB242E731AA05CBA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0089280A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00892824
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00892832
                                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00892840
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                                      • Opcode ID: 61748d6c541293d2efb321a8a6ad9f342f0773635b32e17ef4863c493f94a95e
                                                                                                                                                                                                                                                      • Instruction ID: 6bfb5443dda7ac89b470ffb5aba7dea9be339d489462c221e4366cfe6fd59ac2
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61748d6c541293d2efb321a8a6ad9f342f0773635b32e17ef4863c493f94a95e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6221AE31204115BFDB14AB28CC44FAA7B95FF45328F188259F426DB6E2CB71EC42C791
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00868D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?), ref: 00868D8C
                                                                                                                                                                                                                                                        • Part of subcall function 00868D7D: lstrcpyW.KERNEL32(00000000,?,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00868DB2
                                                                                                                                                                                                                                                        • Part of subcall function 00868D7D: lstrcmpiW.KERNEL32(00000000,?,0086790A,?,000000FF,?,00868754,00000000,?,0000001C,?,?), ref: 00868DE3
                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867923
                                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867949
                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00868754,00000000,?,0000001C,?,?,00000000), ref: 00867984
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                      • Opcode ID: 525f1f18b84d34b749721488488d0e8aa5bc292b66e404fb222d7b282bfe7330
                                                                                                                                                                                                                                                      • Instruction ID: 06b1211184ea564ee6da46711cdc77693269974dd96599a571038b8fa8a4b678
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 525f1f18b84d34b749721488488d0e8aa5bc292b66e404fb222d7b282bfe7330
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA11293A200301ABCB156F38C844D7A7BE9FF85354B40402AF906CB364EB35D811C7A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00897D0B
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00897D2A
                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00897D42
                                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0087B7AD,00000000), ref: 00897D6B
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                                                                                                                                      • Opcode ID: 8a6574157d49d378d336abb5c20dd92fbe8086262c8cef9371529988eb04d335
                                                                                                                                                                                                                                                      • Instruction ID: 06ee91184c9b10692f92cfc1d1fbc258c7ba82fc7e43459d784c2ab5d36351ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a6574157d49d378d336abb5c20dd92fbe8086262c8cef9371529988eb04d335
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8011AC71225614AFCF10AF68CC08AA63BA4FF45364F194329F839C72E0D7318D51CB50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 008956BB
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008956CD
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008956D8
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00895816
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                                                                                                                                      • Opcode ID: be75a1d77ea79fd23bb5edc63e807c93ac73b7f3c87fb81080590bcbbea1cf64
                                                                                                                                                                                                                                                      • Instruction ID: a02577e062458b893fe0bad38fe8d1206af3175d1705751defdabb2310a80124
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be75a1d77ea79fd23bb5edc63e807c93ac73b7f3c87fb81080590bcbbea1cf64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA11E671600618A6DF22FF65DC85AEE7BBCFF11764F18412AF915E6181E770CA80CB64
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 50829d5884532785e36751cc57682c3454854e42dbd28e1bf8528f2efef54520
                                                                                                                                                                                                                                                      • Instruction ID: 4f4f68f1d692fd71fd756d2fd14f8cfb34fdc76f980a88da9a62a92390f7fa21
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50829d5884532785e36751cc57682c3454854e42dbd28e1bf8528f2efef54520
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B016DB220961A7EFA212A787CC5F676B1DFFC2BB8F341326F521E11D2DB619C0051A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00861A47
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A59
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A6F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00861A8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                      • Opcode ID: 451215b0319d7c720ccd5b2b37f408e281a6c0af4ef66e933a2940da8ec69673
                                                                                                                                                                                                                                                      • Instruction ID: 72f839c25688f10a385da1c96a4b29517dd0ae223be39bf4003bb1d42164dffa
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 451215b0319d7c720ccd5b2b37f408e281a6c0af4ef66e933a2940da8ec69673
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E211273A901229FFEF11DBA4C985FADBB78FB08750F250492EA04B7290D7716E50DB94
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0086E1FD
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 0086E230
                                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0086E246
                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0086E24D
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                                      • Opcode ID: f0d4183d727c6c36b60acd93e7315f330a4932e6756472727a5945ed6775c0e2
                                                                                                                                                                                                                                                      • Instruction ID: e62af0aa33605046fcd293bcaad68a9f82f58d9aa986a0e3afde2d3366fe8da5
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0d4183d727c6c36b60acd93e7315f330a4932e6756472727a5945ed6775c0e2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42110476904218BBCB05AFA8AC09A9E7FADFF45320F044316F824E3390D3B58A0487A0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0082CFF9,00000000,00000004,00000000), ref: 0082D218
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0082D224
                                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0082D22B
                                                                                                                                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0082D249
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                                                                                                                                      • Opcode ID: d8e6b161935999bc92f513e89511a1ef77cb1392516f91e4ae20525c4cdad1d2
                                                                                                                                                                                                                                                      • Instruction ID: e9049dd7208509d9427e6897d0c82120cd7b14c7d5c4ca12d8a3eca22a0fa2fb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8e6b161935999bc92f513e89511a1ef77cb1392516f91e4ae20525c4cdad1d2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E01D636405328FBDB116BA9EC09BAE7E69FF81330F10422AF925D21D1CF719981C6A1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00819BB2
                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00899F31
                                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00899F3B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00899F46
                                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00899F7A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                                      • Opcode ID: 0267a0dfc20233d34c0be89947ca92f0d4160a4d136feffa5e8cc7e98bb8ecf6
                                                                                                                                                                                                                                                      • Instruction ID: 3218d1c87f1b5fb4da985aed47344a41cd06f06c95938e0952251fb7ec32e864
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0267a0dfc20233d34c0be89947ca92f0d4160a4d136feffa5e8cc7e98bb8ecf6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1411063290051ABBDF10EFA8D8499EEB7B9FF45311F48055AF952E3150DB31BA81CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                                      • Opcode ID: 237d64e4dc6f2d5b80beec6054107cd9759d6b1e2fd430e2709a7d1bdcd990f4
                                                                                                                                                                                                                                                      • Instruction ID: e0441524981d65e31eb4fe6c346e1b43fb8817aaadd5f0857719a551987d1fe8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 237d64e4dc6f2d5b80beec6054107cd9759d6b1e2fd430e2709a7d1bdcd990f4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64115E72541909BFEF525F949C54EEA7BA9FF18364F040216FA14A2150D7329C709BA0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00823B56
                                                                                                                                                                                                                                                        • Part of subcall function 00823AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00823AD2
                                                                                                                                                                                                                                                        • Part of subcall function 00823AA3: ___AdjustPointer.LIBCMT ref: 00823AED
                                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00823B6B
                                                                                                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00823B7C
                                                                                                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00823BA4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction ID: 57a96f9d232351bcea7ec44e1662ae2104662810588e166a296c8736f95da79f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1012932100158BBDF126E99EC42EEB3F6AFF48764F044014FE48A6121C736E9A1DBB1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008013C6,00000000,00000000,?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue), ref: 008330A5
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue,008A2290,FlsSetValue,00000000,00000364,?,00832E46), ref: 008330B1
                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0083301A,008013C6,00000000,00000000,00000000,?,0083328B,00000006,FlsSetValue,008A2290,FlsSetValue,00000000), ref: 008330BF
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                                      • Opcode ID: ba0863dc0c575703941acad85aa65f15ba1969855ef1e78dcaa9738ef18ca620
                                                                                                                                                                                                                                                      • Instruction ID: 6c08a87d50c75a396330122b30597291aa7779989be873d6c845ffe6ec742e8c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba0863dc0c575703941acad85aa65f15ba1969855ef1e78dcaa9738ef18ca620
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82012B32301A26ABCB354BB8AC94A577B98FF85B71F240721F905E7150C722D901C6E0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0086747F
                                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00867497
                                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008674AC
                                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008674CA
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                                      • Opcode ID: 191a84fa1b27d70f5a69a27d85bcc563d48397bcecf85d1662bec409b5c26c17
                                                                                                                                                                                                                                                      • Instruction ID: 4f07bd7e1c89738e8567621334a30edc0bcaf40f63d8cdfb301dde3fdaad68ae
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 191a84fa1b27d70f5a69a27d85bcc563d48397bcecf85d1662bec409b5c26c17
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF11EDB0205305ABE7209F14ED0CB927BFCFB00B08F10816AE616D6091DBB1E904CBE4
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0C4
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0E9
                                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B0F3
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0086ACD3,?,00008000), ref: 0086B126
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                                      • Opcode ID: f6c74dadd2710573b1c159377a5c31fadf0222e76ffaae897505c95b9ebcc7bb
                                                                                                                                                                                                                                                      • Instruction ID: 8ed625704996127aaf883266451de57a698d24dfa44a335e8fdc21b2c3e191b3
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6c74dadd2710573b1c159377a5c31fadf0222e76ffaae897505c95b9ebcc7bb
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9116131C0151DEBCF00AFE4E9596EEBF78FF4A715F124086D941F2145DB3095908B55
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00897E33
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00897E4B
                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00897E6F
                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00897E8A
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                                      • Opcode ID: 43126736beebe8cbd66e7b607bc484445fcc169ad4ea8cbcaac8cedef8295438
                                                                                                                                                                                                                                                      • Instruction ID: c2fad51a09b8545a5c1a7365651bcc8cb0d8a931df1c43e5286267066b3e807e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43126736beebe8cbd66e7b607bc484445fcc169ad4ea8cbcaac8cedef8295438
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 781142B9D0024AAFDB41DF98C884AEEBBF9FF18310F549066E915E3210D735AA54CF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00862DC5
                                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00862DD6
                                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00862DDD
                                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00862DE4
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                                      • Opcode ID: 3bbc4af23fb6969083679893f592decf53432d37e323752289e40880dfe3b0e3
                                                                                                                                                                                                                                                      • Instruction ID: 7f4d1dd98cef51dab3f825fa3cdeebf3abbce7582079d21d20d0bc118169e8ea
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bbc4af23fb6969083679893f592decf53432d37e323752289e40880dfe3b0e3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FE092B11016287BDB202B739C0DFEB3E6CFF52BA1F45055AF106D10909AA2C840C6B0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00819693
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196A2
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: BeginPath.GDI32(?), ref: 008196B9
                                                                                                                                                                                                                                                        • Part of subcall function 00819639: SelectObject.GDI32(?,00000000), ref: 008196E2
                                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00898887
                                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00898894
                                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 008988A4
                                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 008988B2
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                                      • Opcode ID: 875e789f8608da76eaf419c8e919eec827795199dee94b5204ffdd31a0a86b9d
                                                                                                                                                                                                                                                      • Instruction ID: 7b922cdc4c534b7fb871ba14ef656f66f4f30b1cb535a229a5bebe303eed893e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 875e789f8608da76eaf419c8e919eec827795199dee94b5204ffdd31a0a86b9d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4BF03A36042659FADF127F94AC0DFCA3F59BF06310F488102FA11A50E1C7765551CBB9
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 008198CC
                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 008198D6
                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 008198E9
                                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 008198F1
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                                      • Opcode ID: 97ffb403a42fcb46453fd1009a5442cdb8d23d839c9651d44c653eb2ed29ea68
                                                                                                                                                                                                                                                      • Instruction ID: 50fffd5f3a35eb52083ccec8e3cf2c603429e597713bd657bf6c6ee831a1c7cb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97ffb403a42fcb46453fd1009a5442cdb8d23d839c9651d44c653eb2ed29ea68
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19E06531244240ABDB216B74BC09BD83F10FB11336F08C21AF7FA940E1C77246449B10
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00861634
                                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,008611D9), ref: 0086163B
                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008611D9), ref: 00861648
                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,008611D9), ref: 0086164F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                                      • Opcode ID: af96083f4ee5a5954e4a1b4e5732535c16f90606ec955e242e4d8fadc7029e2a
                                                                                                                                                                                                                                                      • Instruction ID: 132fc47aebb1da762e8ec8f610bd99aa8a68bbf17e103d922ab1a52981c61662
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af96083f4ee5a5954e4a1b4e5732535c16f90606ec955e242e4d8fadc7029e2a
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBE08C36602211EBDB202FE1AE0EB863B7CFF54792F1D880AF245C9080E6358440CB60
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0085D858
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0085D862
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0085D882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0085D8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 8e1889562a010ce147d0f3ecb67a6040ae95fc013926f88f20c9204d386840d4
                                                                                                                                                                                                                                                      • Instruction ID: 3ddd6da0ec06de87f3a537d7b80321c8b514de4f082c354e86a01086b273d8a1
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e1889562a010ce147d0f3ecb67a6040ae95fc013926f88f20c9204d386840d4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0E01AB1800205DFCF42AFA0D80866DBBB5FB18311F18841AE806E7250CB3A9945AF51
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0085D86C
                                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0085D876
                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0085D882
                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 0085D8A3
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                                      • Opcode ID: 5841a565cbdcce25d4502059b02644b5be764c9a86b4818a9b2b33b9f2c1c475
                                                                                                                                                                                                                                                      • Instruction ID: 21eb97bb661c07369737cd54813e66b12010b6e2ebcd9800c521f8d48ed3022d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5841a565cbdcce25d4502059b02644b5be764c9a86b4818a9b2b33b9f2c1c475
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE012B1800204EFCF42AFA0D80866DBBB5FB18310F18800AE80AE7250CB3A9901AF50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00807620: _wcslen.LIBCMT ref: 00807625
                                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00874ED4
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                      • Opcode ID: 33d6fd87bed5021d18ac2cc7dff1058e62ed4f30e483f48a7fd2d2fc5a1d40b3
                                                                                                                                                                                                                                                      • Instruction ID: 560f95e09a76289c108a649241d84148fabda621ff3eff7c12c9ca592cba90d8
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33d6fd87bed5021d18ac2cc7dff1058e62ed4f30e483f48a7fd2d2fc5a1d40b3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8914C75A002049FCB14DF58C884EA9BBF1FF44318F19D099E40A9B3A6DB71ED85CB91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0082E30D
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                      • Opcode ID: 9d6b3abadc9c9bae251832981583a67e3a6802af8d40b2f9ac69096d289436b6
                                                                                                                                                                                                                                                      • Instruction ID: cdecedc928b9e3e0eea04b37a48fc4cd4ada1bebd842e984ce279fb5c1468b71
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d6b3abadc9c9bae251832981583a67e3a6802af8d40b2f9ac69096d289436b6
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2515CA1A0C10696DB35B718E9053793B94FF80B41F304968E496C27EDDF35CCD19ACA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                                      • Opcode ID: 587d8d732d646f83363f8288656b6e54f3b3dca3a07d35d8054798e34c02510d
                                                                                                                                                                                                                                                      • Instruction ID: 30da81b18b43c44b5224f22af6b4fc4c2b3a2a1c1b454008d1a1e704167722eb
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 587d8d732d646f83363f8288656b6e54f3b3dca3a07d35d8054798e34c02510d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C51317590025ADFDB19DF28C891AFA7BA9FF19311F244059FC91DB2C0D6309E86CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0081F2A2
                                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0081F2BB
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                      • Opcode ID: 52bf6ba008d42364ce297f5a60d70eb737cdd33ea9e925cbc1dfe7e428a27a64
                                                                                                                                                                                                                                                      • Instruction ID: aa7d59a2a8fdc163b82e70fce5cd6ffd762f1cd1a4452604f2101694a1bb4cf4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52bf6ba008d42364ce297f5a60d70eb737cdd33ea9e925cbc1dfe7e428a27a64
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E516871418B459BE320AF14DC86BABBBF8FB84300F81495DF29981195EF709529CB67
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008857E0
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 008857EC
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                      • Opcode ID: 5493c9039cca408db71014e56a8ef83cc54005823513d90acdb4df0ccf75fea2
                                                                                                                                                                                                                                                      • Instruction ID: 1e72271f667a55dd6ec4935f2d7ee5d12ec6a467d1b70479940d2cac799cfe62
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5493c9039cca408db71014e56a8ef83cc54005823513d90acdb4df0ccf75fea2
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D419F31E002099FCB14EFA9C8819EEBBB5FF59724F14406AE505E7292E7709D81CBA1
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 0087D130
                                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0087D13A
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                      • Opcode ID: 6c2e81f2bbeea06d80f20ce61646f47672b823711f86a7edeef4324b5b5a1ff0
                                                                                                                                                                                                                                                      • Instruction ID: 4737ce9d027a86c2d5aeaebc8f550e2242969397b18714dc15330ca66c82f32c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c2e81f2bbeea06d80f20ce61646f47672b823711f86a7edeef4324b5b5a1ff0
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8311C71D01219ABCF55EFA4CC85AEEBFB9FF04300F504019F819E6166E731A956CB61
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00893621
                                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0089365C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: 894b4ed8674651b033e624319c58f71cca9eb9ed1950adfeb0ef64f8bf32fbac
                                                                                                                                                                                                                                                      • Instruction ID: 5e68ed8a444419e6b8f2c6b03bf821148d255d115e7adf86461afb7cc3904039
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 894b4ed8674651b033e624319c58f71cca9eb9ed1950adfeb0ef64f8bf32fbac
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66318D71100604AEDF11EF68DC80EFB73A9FF98724F048619F8A5D7280DA31AD91D760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0089461F
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00894634
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                      • Opcode ID: 504b3ff00e65e84ad99ba8f618730ee92ca2798985dbafbda255d528c6290042
                                                                                                                                                                                                                                                      • Instruction ID: 8cf165159863e897f1ae8023b8b08a852d8c0615c1b3a43485589e872f0ab28a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 504b3ff00e65e84ad99ba8f618730ee92ca2798985dbafbda255d528c6290042
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 413117B4A0120AAFDF14DFA9C990BDABBB5FF09300F15516AE905EB341D770A942CF90
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0089327C
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00893287
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                      • Opcode ID: 36ea2754e4ec93b264764d437b220900d10e53691410ec04297b488b4d16be27
                                                                                                                                                                                                                                                      • Instruction ID: bb3e0cd527978fe8a8804a1dd3d133c169659f0275b0f186aaaf824cc61a8643
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36ea2754e4ec93b264764d437b220900d10e53691410ec04297b488b4d16be27
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1711B2713002087FFF25AF94DC84EBB376AFB94365F144129F918E7290D6319D518760
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0080604C
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: GetStockObject.GDI32(00000011), ref: 00806060
                                                                                                                                                                                                                                                        • Part of subcall function 0080600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0080606A
                                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0089377A
                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00893794
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                      • Opcode ID: a237170771fd3a8dbe1a78757abd649abc9863a2809bbb22dfa799cf377cf763
                                                                                                                                                                                                                                                      • Instruction ID: 2f4685d0aac21f2f8307776377cb9f936074a35e7aaecc7b60abb7d2c836643e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a237170771fd3a8dbe1a78757abd649abc9863a2809bbb22dfa799cf377cf763
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 971129B2610209AFDF01EFA8CC45AFA7BB8FB08314F044925F955E2250E735E8619B50
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0087CD7D
                                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0087CDA6
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                      • Opcode ID: f0be2a1c8c50dc760c2485a00c0e9a57aec9e039362e3d5888d1e130c20d6fce
                                                                                                                                                                                                                                                      • Instruction ID: 10ef4d07e697c9a8baa434b89c5372517d136f9b0f5a1cdff11a584b0c501401
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0be2a1c8c50dc760c2485a00c0e9a57aec9e039362e3d5888d1e130c20d6fce
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F11A071205635BAD7384AA68C89EE7BEA8FB127A8F00822EB10DC3184D674D840D6F0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 008934AB
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008934BA
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                      • Opcode ID: ac3fdcbdae4ebb63deb7700ab94449667aa0126831963ad20406941f428a065f
                                                                                                                                                                                                                                                      • Instruction ID: d1b6d4b552b483437ff68152d74004a279cd491fdf9da92607cad85f97b2578c
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac3fdcbdae4ebb63deb7700ab94449667aa0126831963ad20406941f428a065f
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85119D71100108AAEF12AE64DC44AAA37AAFB25378F554324F961D31D0C732ED519768
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 00866CB6
                                                                                                                                                                                                                                                      • _wcslen.LIBCMT ref: 00866CC2
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                      • String ID: STOP
                                                                                                                                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                      • Opcode ID: 39d140c8f93d4fcae6b4ee9d534ea28d6b8f890c41569a1fe73ae13ba4914e6c
                                                                                                                                                                                                                                                      • Instruction ID: d3dda77b3eecfc451da0f7dabf6073d7852bc3dae7efa55c79ca42c5d2d2091d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39d140c8f93d4fcae6b4ee9d534ea28d6b8f890c41569a1fe73ae13ba4914e6c
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2501C432A1096A8ACB21AFBDDC809BF77B5FF61714B120528E862D6191FA32D960C650
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00861D4C
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: 2df13f255686c8ab56cc1bc8e471a2ce0e2c6a81f8de6ad9a2ca7894168c3e22
                                                                                                                                                                                                                                                      • Instruction ID: 6a01332b6d63f022957dc2f2eb1af2041aab77c4a9dce760caf38fb5e34dbad4
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2df13f255686c8ab56cc1bc8e471a2ce0e2c6a81f8de6ad9a2ca7894168c3e22
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601D871601218ABCF44EBA8CC55DFE7768FF56350F080519F872E73C2EA3159088761
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00861C46
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: c494108e1e3c74ab646bb898aa35d5b45b5a7c8dde97c6694b2aafcd7208b0c3
                                                                                                                                                                                                                                                      • Instruction ID: bcd2bdf5a72d6a4bb9899960583e601d2b129585b84231c0371f8336e87b86bf
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c494108e1e3c74ab646bb898aa35d5b45b5a7c8dde97c6694b2aafcd7208b0c3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F401B171A8010866CF05EB94CD56AFF77A8FB21340F190019E456E32C2EA209E1896B2
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00861CC8
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: dbb4b20cbe7bfb15a85dd309e9ea4405f0b680690a85069d62653847f9fae5ad
                                                                                                                                                                                                                                                      • Instruction ID: 97f1af695585f01dd8f38c76d10add04accd16b8a14787d54762ab0196e21954
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbb4b20cbe7bfb15a85dd309e9ea4405f0b680690a85069d62653847f9fae5ad
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B01A2B1A8011866DF14EBA8CE05EFF77A8FB11340F190019B842F32C3EA219F08D672
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 00809CB3: _wcslen.LIBCMT ref: 00809CBD
                                                                                                                                                                                                                                                        • Part of subcall function 00863CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00863CCA
                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00861DD3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                      • Opcode ID: a853b8e5e49771a676924a0e9cb6b59006457064d73677f418e23da97dc0dcf5
                                                                                                                                                                                                                                                      • Instruction ID: 59ac708b54c17d1f94dd8662ba431658b50fabdfa869aaccb18b5663c7b0c440
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a853b8e5e49771a676924a0e9cb6b59006457064d73677f418e23da97dc0dcf5
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF08171A4121866DB04A7A8CC56FFF7778FB11350F090919F862E32C2DA60AA088361
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: _wcslen
                                                                                                                                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                      • Opcode ID: 84506b8fc46cac3dfc3d7dc7d321f89ddc2adf85e0ed315a46b00c490b5ec228
                                                                                                                                                                                                                                                      • Instruction ID: efadeb4b3d22f665e556b9c50f7e805f6ec9fdd0375f1483e078fe0b3f815b07
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84506b8fc46cac3dfc3d7dc7d321f89ddc2adf85e0ed315a46b00c490b5ec228
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7E02B02204230109231327DACC1A7F5A99FFC5750734282BF985D2276EAD4CDD193B6
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00860B23
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                      • Opcode ID: b3bc4e09dcfd59ca30c7bd9bea121f1eee551d65b2daa32cddb2a841fae65c7e
                                                                                                                                                                                                                                                      • Instruction ID: 1359df5513aee643b001c521bbe2296da153dfd2078ec99424c046e8e8297c9e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3bc4e09dcfd59ca30c7bd9bea121f1eee551d65b2daa32cddb2a841fae65c7e
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE0483124431836D61537987C03FD97E88FF05B65F14446AF798D95C38AE264E056BA
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                        • Part of subcall function 0081F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00820D71,?,?,?,0080100A), ref: 0081F7CE
                                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0080100A), ref: 00820D75
                                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0080100A), ref: 00820D84
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00820D7F
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                      • Opcode ID: dc6b99b62c5fdfc62dd2f5d3c2fd1bedee2c3e7c0f9301b94a44320d5dc69fa3
                                                                                                                                                                                                                                                      • Instruction ID: 8c2808eb2d02d1b811386a1cbe24f32116129fc638502573066ece1199ba322b
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc6b99b62c5fdfc62dd2f5d3c2fd1bedee2c3e7c0f9301b94a44320d5dc69fa3
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83E06D702017518BD760AFFCE8083467BE4FF00740F044A2EE582C6652DBB5E4888F91
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0087302F
                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00873044
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                      • Opcode ID: b7e29768a778d72841e2cfc4be78284963798d73d678bd970f22865a3a26d770
                                                                                                                                                                                                                                                      • Instruction ID: e3c1315efbe73427d03b54aa80797e60b1aabab7971044bfc9b6fb963ba77463
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7e29768a778d72841e2cfc4be78284963798d73d678bd970f22865a3a26d770
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D05E7250032877DA20A7E4AC0EFCB3B6CEB04750F0002A2B655E2091EAB5D984CAE0
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                      • Opcode ID: 65635e7c3c333a565ef2dea759344dd2ceca1016fc781564f595eaff4a039a90
                                                                                                                                                                                                                                                      • Instruction ID: 82ebf2e436e697812ab780b1194ccd3c50eb0a7f7034d2e7a743619b4ab795ec
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65635e7c3c333a565ef2dea759344dd2ceca1016fc781564f595eaff4a039a90
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95D0127580830CE9CB6097E0CC459F9B37CFF08306F908456FD06D1041D634E58CAB62
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0089232C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0089233F
                                                                                                                                                                                                                                                        • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 52836cfca81a59dc4745bc4b4e84eb203b792d09179321a0c7f2977492664187
                                                                                                                                                                                                                                                      • Instruction ID: 36859f35ded1d2a0d9e680eb972b3c4ee392bb07fd7d16a379ae0603df32265d
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52836cfca81a59dc4745bc4b4e84eb203b792d09179321a0c7f2977492664187
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCD0C936394310B6E6A4B7709C4FFC66A24BF10B10F054A2A7755EA1D4D9B5A8118A54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0089236C
                                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00892373
                                                                                                                                                                                                                                                        • Part of subcall function 0086E97B: Sleep.KERNEL32 ref: 0086E9F3
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                      • Opcode ID: 921ac969ae1008f37ba2d7c1a9d6555043e95f55ecf021c3c5302fb77e1096b4
                                                                                                                                                                                                                                                      • Instruction ID: fb497b0ccc96818c90d4456fe7d37c25b8775d9f3a3d31e8f8b511cf71e0d53a
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 921ac969ae1008f37ba2d7c1a9d6555043e95f55ecf021c3c5302fb77e1096b4
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64D0C9363813107AE6A4B7709C4FFC66A24BB14B10F054A2A7755EA1D4D9B5A8118A54
                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0083BE93
                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0083BEA1
                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0083BEFC
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1799471202.0000000000801000.00000020.00000001.01000000.00000003.sdmp, Offset: 00800000, based on PE: true
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799409628.0000000000800000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.000000000089C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799609350.00000000008C2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799711735.00000000008CC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1799781500.00000000008D4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_800000_file.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                                      • Opcode ID: 4ef2a8efa833988a0dd58039972ff77f2781da3fb3ed77b5363a3b7abea52b06
                                                                                                                                                                                                                                                      • Instruction ID: 7ada22fd652caf26fd0b1fc8b2855e043cb7addf9dc816a1b595ceef77e4101e
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ef2a8efa833988a0dd58039972ff77f2781da3fb3ed77b5363a3b7abea52b06
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 624107B4600216EFCF219F69DC54ABA7BA4FF81310F14516AFA59DB1A1DF308C00CBA1

                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                      Execution Coverage:0.3%
                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                      Signature Coverage:100%
                                                                                                                                                                                                                                                      Total number of Nodes:6
                                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                                      execution_graph 5004 17c4743aaf2 5005 17c4743ab49 NtQuerySystemInformation 5004->5005 5006 17c47438ec4 5004->5006 5005->5006 5001 17c4741a6b7 5002 17c4741a6c7 NtQuerySystemInformation 5001->5002 5003 17c4741a664 5002->5003

                                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.3006484623.0000017C47417000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000017C47417000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_17c47417000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID: 3562636166-0
                                                                                                                                                                                                                                                      • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                      • Instruction ID: c335243af9409c03482e2705535f9f265f10413a8f96abd8e7105c5be99543ad
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BA3C231618A598BDB2DEF28DC996F973E5FB95300F04522ED94BC7251DF30EA428AC1

                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                      control_flow_graph 2850 17c47412769-17c474127c3 2851 17c474127c7-17c474127c9 2850->2851 2852 17c4741281f-17c47412851 2851->2852 2853 17c474127cb-17c47412802 2851->2853 2853->2852
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000010.00000002.3006484623.0000017C47411000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000017C47411000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_16_2_17c47411000_firefox.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                      • Opcode ID: 28f4482da11a9cb600ede330be5e944646934648c58a466c6f5ffee562e49a23
                                                                                                                                                                                                                                                      • Instruction ID: 762764ea7d2ff24e20f276574ae93a88c1e098496d4d823828c57fe6f8cfc145
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28f4482da11a9cb600ede330be5e944646934648c58a466c6f5ffee562e49a23
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1421813150CB8C4FD755EF28C844A56BBE0FB6A314F1546AFE09AC32A2D734D9458782